Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://hayabyayah.com/

Overview

General Information

Sample URL:http://hayabyayah.com/
Analysis ID:1520174
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2020,i,6924719032335215308,6941448845817675970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hayabyayah.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://hayabyayah.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://hayabyayah.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/470.124d8f1e.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/bootstrap.bundle.min.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/css/app.14b691ba.cssAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/css/jquery.confirm-1.1.cssAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/jquery.mask.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/api/api.phpAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/Avira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/app.0be0ded0.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/chunk-vendors.56b47b1b.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/ResourceConfig/config.jsonAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/la/theme/default/layer.css?v=3.5.1Avira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/jquery.validate.min.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/la/layer.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/img/amex.Csr7hRoy.1696b1b5.svgAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/jquery-3.5.1.jsAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/ResourceConfig/smsConfig.jsonAvira URL Cloud: Label: phishing
Source: https://hayabyayah.com/js/jquery.confirm-1.1.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://hayabyayah.com/#/LLM: Score: 9 Reasons: The brand VISA is a well-known financial services corporation., The URL 'hayabyayah.com' does not match the legitimate domain 'visa.com'., The URL contains no recognizable association with VISA., The URL has no subdomains or hyphens that could be mistaken for legitimate variations., The input fields are in Japanese, which could be a tactic to target specific users. DOM: 11.0.pages.csv
Source: https://hayabyayah.com/#/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:53026 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/jquery.confirm-1.1.css HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /css/app.14b691ba.css HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.mask.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.min.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/la/layer.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.confirm-1.1.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /ResourceConfig/smsConfig.json HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /ResourceConfig/config.json HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hayabyayah.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.mask.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.min.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/jquery.confirm-1.1.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /ResourceConfig/smsConfig.json HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /ResourceConfig/config.json HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/la/theme/default/layer.css?v=3.5.1 HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.56b47b1b.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/app.0be0ded0.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/la/layer.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/app.0be0ded0.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.56b47b1b.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/470.124d8f1e.js HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /js/470.124d8f1e.js HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hayabyayah.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hayabyayah.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_130.2.dr, chromecache_155.2.drString found in binary or memory: "gourl":"https://www.yahoo.co.jp/",// equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: hayabyayah.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /api/api.php HTTP/1.1Host: hayabyayah.comConnection: keep-aliveContent-Length: 4sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://hayabyayah.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hayabyayah.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
Source: chromecache_157.2.drString found in binary or memory: http://blog.igorescobar.com
Source: chromecache_141.2.dr, chromecache_157.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_139.2.dr, chromecache_153.2.dr, chromecache_136.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_139.2.dr, chromecache_153.2.dr, chromecache_136.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_153.2.dr, chromecache_136.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_141.2.dr, chromecache_157.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js
Source: chromecache_130.2.dr, chromecache_155.2.drString found in binary or memory: https://www.yahoo.co.jp/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53030
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@22/52@9/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2020,i,6924719032335215308,6941448845817675970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hayabyayah.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2020,i,6924719032335215308,6941448845817675970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://hayabyayah.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://hayabyayah.com/favicon.ico100%Avira URL Cloudphishing
https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js0%Avira URL Cloudsafe
https://hayabyayah.com/js/470.124d8f1e.js100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://www.yahoo.co.jp/0%Avira URL Cloudsafe
https://hayabyayah.com/js/bootstrap.bundle.min.js100%Avira URL Cloudphishing
https://hayabyayah.com/css/app.14b691ba.css100%Avira URL Cloudphishing
http://blog.igorescobar.com0%Avira URL Cloudsafe
https://hayabyayah.com/css/jquery.confirm-1.1.css100%Avira URL Cloudphishing
https://hayabyayah.com/js/jquery.mask.js100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://hayabyayah.com/api/api.php100%Avira URL Cloudphishing
https://hayabyayah.com/100%Avira URL Cloudphishing
https://hayabyayah.com/js/app.0be0ded0.js100%Avira URL Cloudphishing
https://hayabyayah.com/js/chunk-vendors.56b47b1b.js100%Avira URL Cloudphishing
https://hayabyayah.com/ResourceConfig/config.json100%Avira URL Cloudphishing
https://hayabyayah.com/js/la/theme/default/layer.css?v=3.5.1100%Avira URL Cloudphishing
https://hayabyayah.com/js/jquery.validate.min.js100%Avira URL Cloudphishing
https://hayabyayah.com/js/la/layer.js100%Avira URL Cloudphishing
https://hayabyayah.com/img/amex.Csr7hRoy.1696b1b5.svg100%Avira URL Cloudphishing
https://hayabyayah.com/js/jquery-3.5.1.js100%Avira URL Cloudphishing
https://hayabyayah.com/css/bootstrap.min.css100%Avira URL Cloudphishing
https://hayabyayah.com/ResourceConfig/smsConfig.json100%Avira URL Cloudphishing
https://hayabyayah.com/js/jquery.confirm-1.1.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    hayabyayah.com
    118.107.57.26
    truetrue
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://hayabyayah.com/css/jquery.confirm-1.1.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/bootstrap.bundle.min.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/jquery.mask.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/470.124d8f1e.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/css/app.14b691ba.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/app.0be0ded0.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/img/amex.Csr7hRoy.1696b1b5.svgfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/la/layer.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/false
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/ResourceConfig/config.jsonfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/chunk-vendors.56b47b1b.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/js/jquery.validate.min.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://hayabyayah.com/#/true
            unknown
            https://hayabyayah.com/js/la/theme/default/layer.css?v=3.5.1false
            • Avira URL Cloud: phishing
            unknown
            https://hayabyayah.com/api/api.phpfalse
            • Avira URL Cloud: phishing
            unknown
            http://hayabyayah.com/true
              unknown
              https://hayabyayah.com/js/jquery-3.5.1.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://hayabyayah.com/css/bootstrap.min.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://hayabyayah.com/ResourceConfig/smsConfig.jsonfalse
              • Avira URL Cloud: phishing
              unknown
              https://hayabyayah.com/js/jquery.confirm-1.1.jsfalse
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.yahoo.co.jp/chromecache_130.2.dr, chromecache_155.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_139.2.dr, chromecache_153.2.dr, chromecache_136.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://blog.igorescobar.comchromecache_157.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.jschromecache_141.2.dr, chromecache_157.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://getbootstrap.com/)chromecache_139.2.dr, chromecache_153.2.dr, chromecache_136.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_153.2.dr, chromecache_136.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.opensource.org/licenses/mit-license.php)chromecache_141.2.dr, chromecache_157.2.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              118.107.57.26
              hayabyayah.comSingapore
              64050BCPL-SGBGPNETGlobalASNSGtrue
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1520174
              Start date and time:2024-09-27 06:06:42 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 18s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://hayabyayah.com/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal64.phis.win@22/52@9/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.142, 66.102.1.84, 142.250.186.99, 34.104.35.123, 216.58.206.74, 172.217.16.202, 142.250.186.42, 142.250.186.138, 142.250.186.74, 142.250.185.74, 142.250.185.106, 172.217.18.10, 172.217.16.138, 216.58.206.42, 142.250.186.106, 216.58.212.170, 142.250.185.170, 142.250.185.138, 142.250.74.202, 172.217.18.106, 4.245.163.56, 199.232.210.172, 192.229.221.95, 52.165.164.15, 216.58.212.163, 131.107.255.255
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://hayabyayah.com/
              No simulations
              InputOutput
              URL: https://hayabyayah.com/#/ Model: jbxai
              {
              "brand":["VISA",
              "AMEX"],
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"unknown",
              "text_input_field_labels":["",
              ""],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://hayabyayah.com/#/ Model: jbxai
              {
              "phishing_score":9,
              "brands":"VISA",
              "legit_domain":"visa.com",
              "classification":"wellknown",
              "reasons":["The brand VISA is a well-known financial services corporation.",
              "The URL 'hayabyayah.com' does not match the legitimate domain 'visa.com'.",
              "The URL contains no recognizable association with VISA.",
              "The URL has no subdomains or hyphens that could be mistaken for legitimate variations.",
              "The input fields are in Japanese,
               which could be a tactic to target specific users."],
              "brand_matches":[false],
              "url_match":false,
              "brand_input":"VISA",
              "input_fields":",
               "}
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1358
              Entropy (8bit):7.79783172495601
              Encrypted:false
              SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
              MD5:974CCC6C4C6E1C7F04606973BEB3BA20
              SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
              SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
              SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/favicon.ico
              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:downloaded
              Size (bytes):691
              Entropy (8bit):5.837832742043029
              Encrypted:false
              SSDEEP:12:yPQwqXmYxawq+hkvi5dm+YGZ+Yi7cHzHTzM3hHC+43OiYwMf392ftW:fXA+hha+YGZ+Yok+Hm3ODf3wtW
              MD5:1050C8CB808393FE0005D22AEE882C4F
              SHA1:A8C778247B1DFEDB98BEF89B3902CFD1C006398C
              SHA-256:F8D39F9C94A65EB7B96F53E8C39503382A96620F4112DCE7DF00F71A2C8ECE99
              SHA-512:0A0A7F60B4D8C57FB482DED5CECA72574BE8B36AEA6D29AEFB94EEAE673D8C9F5C4F2AE0CCDD4A34400A8894C6C4A1E88848F1B8290FDB0D7E313ACC3D7404FB
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/ResourceConfig/config.json
              Preview:var config={.."card_title":".............", //......."card_title2":"..............................",//........"sms_title":"SMS........", //sms...."sms_title2":"SMS........",//sms....."sms_err":"...........",//........"sure_title":"..", //......."sure_title2":"....",//......."gourl":"https://www.yahoo.co.jp/",//......"carderr":"......-.....................-..........",//......}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF line terminators
              Category:downloaded
              Size (bytes):6254
              Entropy (8bit):4.679507946490356
              Encrypted:false
              SSDEEP:192:7Om6W7F9l/Mp9l/MTvJTl/mZAWDu83Yl+40OFT:716uny7yTxiAL8gT
              MD5:7FDC395CAFB60D8E11A1C80E271C97F0
              SHA1:01DEAFEA7CC7C9B823369502AF13FB9FC77021BF
              SHA-256:E17CDD81C5F2239DB64BC4A22B1292F4801D9C7ED37F553450CFD3B1477BBDD5
              SHA-512:E058B993AF7B3232E4668FBB9F791623F572AE50C70BF474D6BF7554D0D633A305AE7A02FCAC2596914A9251B7D3A811BBEB8C9478FF4880A998C231B7636935
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/jquery.confirm-1.1.js
              Preview:/**.. * User:xc.yww.. * Date: 16-11-17.. * ..........Jquery-1.8.3.. */....if (typeof jQuery === 'undefined') {.. throw new Error('jquery-confirm requires jQuery');..}....var jconfirm, Jconfirm;..(function($){......$.alert = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }....... options['buttons'] = {.. ok: {.. .text: '..',.. action: function () {.. .. }.. }.. };... return jconfirm(options);.. },.. .. $.confirm = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }.... options = $.extend({}, jconfirm.pluginDefaults, options);....if (typeof options['buttons'] != 'obje
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (22680)
              Category:downloaded
              Size (bytes):22738
              Entropy (8bit):5.3418483677632045
              Encrypted:false
              SSDEEP:384:B1RCih5R93iKTtXSt/KrGriu46K+Lxz6PTElH0jlhpPtwo:B1kiz3i0QtvTKiFSb2o
              MD5:E710AABA7133D392C3AE01BDCC36451D
              SHA1:F02223198F057582EC01C7A02488060687B58C2E
              SHA-256:A97E4941CEB1A7DF7BCF5E9631B8D9E8F7B47D7CCB59B5ED3968380465E0E824
              SHA-512:6E7EB80A072885F7E6F63D5835E89BC5C1E11A1E6EC28E23BD67E76E96E61D22FFEA1283211117D96E457C2872663AF04C93D526F78E1536426D7011FDFC016C
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/la/layer.js
              Preview:/*! layer-v3.5.1 Web ....... MIT License */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}(),i=e.LAYUI_GLOBAL||{};return i.layer_dir||t.substring(0,t.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c="creating",u=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"func
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (5450), with no line terminators
              Category:dropped
              Size (bytes):5452
              Entropy (8bit):5.304023066674784
              Encrypted:false
              SSDEEP:96:fwWWpvVXq76YmoBNs47w+3YRX86T4Wdh/CZyuH1sj+RIcpKjVVaiVd36W2cZtLBd:fxWppWB4+3YRX86T4WdhaZy9fV1jgcjX
              MD5:75DD870A29B28FA100938650D5E71DD0
              SHA1:FFB7D853471E89748B455231267D46B2D6FC412C
              SHA-256:7507803C73C45F5E9452808B0976DAD612E7E3A75341F84F1523335D2309C632
              SHA-512:B3F56464888F347986D97FC083218BA55C84CD82817E55B73E19084157AD59AAA1C73DB2C5583AFA2163303935E6EC54A9A22491D3BD3BDA0E90B72EFF6B0E9B
              Malicious:false
              Reputation:low
              Preview:(function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponent(n)})).join("&");return{data:t,url:e.url}};function u(e){const{data:t,url:n}=a(e);return new Promise(((e,r)=>{o.Z.post(n,t).then((t=>{e(t.data)})).catch((e=>{r(e)}))}))}function c(e){const{data:t,url:n}=a(e);return new Promise(((e,t)=>{o.Z.get(n).then((t=>{e(t.data)})).catch((e=>{t(e)}))}))}let s={};s.post=u,s.get=c,t["Z"]=s},8968:function(e,t,n){var o=n(9242),r=n(3396);function i(e,t,n,o,i,a){const u=(0,r.up)("router-view");return(0,r.wg)(),(0,r.j4)(u)}n(7658);var a=n(2483),u=n(3550),c={name:"App",components:{},created(){this.$nextTick((()=>{}))},mounted(){localStorage.setItem("ua",navigator.userAgent),this._isMobile()?localStorage.setItem("mac","phone"):localStorage.setItem("mac","pc"),this.postData()},methods:{_isMobile(){let e=nav
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF line terminators
              Category:downloaded
              Size (bytes):1443
              Entropy (8bit):5.171466830986196
              Encrypted:false
              SSDEEP:24:yh0ts3zIFbxnzTwFNOrjj08Gu1CDrniGu31CDULmj/p/0CVIqNil46cmNHJd0mNN:yh0tTFbVYFyE8GClogij/375YHDHp6Kh
              MD5:469BAF2E9DDA9AAC6F74002EF930B5EB
              SHA1:1C5EE64DB9729B3E5BAB2DBDA5694DE64F8315B8
              SHA-256:860D9C8853C53116168729E24ECD32C1D5BBF8390D14010AA4A1292BBA195BAA
              SHA-512:AFFD84894FE4BE14B7EDB39F54D733E3D176FF7740C0607B469A3D7E2D59DB83C5464218FEC97F6A714316ED8DB17EAE311A44E1C966F731B5B517E6D6F3E526
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/css/jquery.confirm-1.1.css
              Preview:.dialog_mask_div {...top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. opacity: 0.3;...display: block;.. position: fixed;.. z-index: 999999998;.. background-color: #000000;..}.....dialog_main_div {.. top: 30%;.. width: 80%;.. left: 50%;.. opacity: 1;.. position: fixed;.. margin-left: -40%;.. font-size: 14px;.. text-align: center;.. font-family: 'Microsoft Yahei';.. background: #FFFFFF;.. border-radius: 8px;.. z-index: 999999999;.. box-sizing: content-box; ..}.....dialog_button {...float: left;...color: #0582cd;...font-size: 15px;...line-height: 40px;...font-weight: bold;...border-right: 1px solid #ededed;..}.....dialog_button_normal {...float: left;...color: #0582cd;...font-size: 15px;...line-height: 40px;...font-weight: bold;..}.....dialog_title {...font-size: 17px;...padding: 20px 5px 0; ..}.....dialog_content {...padding: 5px 15px 20px 15px;...border-bottom: 1px solid #ededed;..}..../*... */../*5.5*/..@media(max-wi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (14526), with no line terminators
              Category:downloaded
              Size (bytes):14958
              Entropy (8bit):6.269079516798638
              Encrypted:false
              SSDEEP:384:UbAiAKu6pS6UiiFRloNlowlo3lo7lo1lo9zn5HRydyryXuXydyry1yB4bMyHwcwY:Uci5p85FRloNlowlo3lo7lo1lo9zy8up
              MD5:F96BD387A9676A644AADBCF18607C3E8
              SHA1:6A29376F6700EC5623CCECA07D21F1B8357E44EA
              SHA-256:109CBFFC2739E7D8F4FA588E8D24B90525E8A1F4E6ED844F079B0C5ABEE59219
              SHA-512:F27A9C93D0827EF8569CC6CF42FE522AD01B63415BC3EF2584D5998CF5F4E66D9E2659A191C0E30F2F1C870197924C2D491EE6EE4132CB014FE48CEC6666B628
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/470.124d8f1e.js
              Preview:"use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,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
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65299)
              Category:dropped
              Size (bytes):83376
              Entropy (8bit):5.163116319231802
              Encrypted:false
              SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
              MD5:A0805BCA912EC901F2A7096228B62D46
              SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
              SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
              SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
              Malicious:false
              Reputation:low
              Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
              Category:dropped
              Size (bytes):205287
              Entropy (8bit):5.342158856915375
              Encrypted:false
              SSDEEP:3072:95chbVJClOMwWzQ8xNC6LNrNLla4pfwFtwZHTL:TchbVJCV/zQora4paWZTL
              MD5:7389FBDB56E6360274C63E69CFC6901D
              SHA1:0E6CA4BDB1D71C195A188C17BC95DC03D837CFE5
              SHA-256:3D29FD36CE1BA8F6777C6179A9B6EC65DD6649FEAC3FF93E0099E3116C18254B
              SHA-512:54E3F5F0E77E07C2FA360B1A8FD8FC2DDB8806002B4C8007C6935A40769B7B50B78C8D6C673A73DA611D58CF8B46D75E67F2330CD490D9DBDE6A94D61A08C99C
              Malicious:false
              Reputation:low
              Preview:(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},1318:function(t,e,n){var r=n(5656),o=n(1400),i=n(6244),u=function(t){return function(e,n,u){var c,s=r(e),a=i(s),l=o(u,a);if(t&&n!=n){while(a>l)if(c=s[l++],c!=c)return!0}else for(;a>l;l++)if((t||l in s)&&s[l]===n)return t||l||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},3658:function(t,e,n){"use strict";var r=n(9781),o=n(3157),i=TypeError,u=Object.getOwnPropert
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
              Category:dropped
              Size (bytes):89476
              Entropy (8bit):5.289681277871087
              Encrypted:false
              SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
              MD5:9AC39DC31635A363E377EDA0F6FBE03F
              SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
              SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
              SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65326)
              Category:downloaded
              Size (bytes):162264
              Entropy (8bit):5.077412945081833
              Encrypted:false
              SSDEEP:1536:SS7CI4NT5+rMqFVD2DEBi8yNcuSElA3/uJpq3SYiLENM6HN26B:17sAGLq3SYiLENM6HN26B
              MD5:A4B3F509E79C54A512B890D73235EF04
              SHA1:1BE37B62306C8C0C6775BB4C93C5E4C4E13D9775
              SHA-256:F886516F3D41E9E7BD994C7F7A39A89CAFAE9483F90396CB0DDEAFE8D1EA5E72
              SHA-512:AEDFD2AD0E143486867C3C845D9B4D7325AF41E3AAD102F280796E1507128DA181D382315A16A5EF5B4ABB33FA2BC7985D807ABC9578A47917726146190D7FD3
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/css/bootstrap.min.css
              Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (22680)
              Category:dropped
              Size (bytes):22738
              Entropy (8bit):5.3418483677632045
              Encrypted:false
              SSDEEP:384:B1RCih5R93iKTtXSt/KrGriu46K+Lxz6PTElH0jlhpPtwo:B1kiz3i0QtvTKiFSb2o
              MD5:E710AABA7133D392C3AE01BDCC36451D
              SHA1:F02223198F057582EC01C7A02488060687B58C2E
              SHA-256:A97E4941CEB1A7DF7BCF5E9631B8D9E8F7B47D7CCB59B5ED3968380465E0E824
              SHA-512:6E7EB80A072885F7E6F63D5835E89BC5C1E11A1E6EC28E23BD67E76E96E61D22FFEA1283211117D96E457C2872663AF04C93D526F78E1536426D7011FDFC016C
              Malicious:false
              Reputation:low
              Preview:/*! layer-v3.5.1 Web ....... MIT License */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}(),i=e.LAYUI_GLOBAL||{};return i.layer_dir||t.substring(0,t.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c="creating",u=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"func
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):20977
              Entropy (8bit):4.164160738876129
              Encrypted:false
              SSDEEP:384:ovFSACQusUPC8QljzOzBkT5eSme/U4ZiA1Aw:ot8Q2zBkQuzP
              MD5:5A9420282B190338F03C975892366A9E
              SHA1:BD3693FD6AACF397E04859565E39BD8B82EC27EF
              SHA-256:D207D7942AA5BD788378F92AAE9FD3AAE7EC1245776F16B6680BC1E312DB3F51
              SHA-512:CF7F98B6FF9D0822E14B061BC0C1EAAF0E6A885F5CD489AF9C46D672F6E52FEF5DAFD75407294C95290664250277CBFB40602C423D72B6D88DAB103B38B96471
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/jquery.mask.js
              Preview:/**.. * jquery.mask.js.. * @version: v1.14.10.. * @author: Igor Escobar.. *.. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com.. *.. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com.. *.. * The MIT License (http://www.opensource.org/licenses/mit-license.php).. *.. * Permission is hereby granted, free of charge, to any person.. * obtaining a copy of this software and associated documentation.. * files (the "Software"), to deal in the Software without.. * restriction, including without limitation the rights to use,.. * copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the.. * Software is furnished to do so, subject to the following.. * conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.. *
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:downloaded
              Size (bytes):209
              Entropy (8bit):4.943451532303248
              Encrypted:false
              SSDEEP:3:qpbfyPW6GZUGGOXDFx/HRHJFvGCGCGCGCGFe/fCBc5shDOPp8wPSSGTpAvvn:qRrZOvffffFe/fC6mDyWiauvvn
              MD5:978BEB4DACD098E4469E69894F42C978
              SHA1:A04D30D708351F1925B4BACB5C492F03BEDBD08D
              SHA-256:3BE18D6E5B8C056079362295B6EF22AAFA119ADCDDA3AE6E8DF831469FA95499
              SHA-512:0C9FB219E5A0425DF013ADE423E2DBEBD24C8EA5F49A9AF0BBC4E7457B79A725FCE3E22B8AC547C273184CB0BCC7FDF81CAEC1A31AAE0AE34A30FDB4FAE84714
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/ResourceConfig/smsConfig.json
              Preview:var smsyz={.."sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //.................}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):230
              Entropy (8bit):4.921950100586314
              Encrypted:false
              SSDEEP:6:7h/EQqRJzdy/fAGeto/EaIES7R4HicwNVyn:7JETy/fAGe2EaIEyqHidNVy
              MD5:CF9ECEF1DDD7CE69CE309C6D90324930
              SHA1:2BBC46058883F4EDF564FE10666A9EA0A1FD1DBA
              SHA-256:8E09B2662D710CF8A1752C1A1615D4110B9946C128900F6A5F9C2E1316DA4416
              SHA-512:7B13930241C1676882997B71CE8047C6FEA8CDE47FBD90854BE88F4B88127821C6E494C754292ED4EF4A5D0CCA04456C530B5EEEF205C0CC207CC9E7B1FEABEF
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/css/app.14b691ba.css
              Preview:.emptybody[data-v-008c9e79]{background-color:#444;font-size:14px;width:100%;text-align:center;height:100%;align-content:center}.emptyh3[data-v-008c9e79]{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:400}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1539
              Entropy (8bit):4.608895509623405
              Encrypted:false
              SSDEEP:24:t4wPj4x0n6T2n2QX4Ae+Q65zRrc4fp7ooANF7LNcYEisTdJ2NXaFoc+A6lfr0U9t:k9Sr7ByeqydJ8XaOciv
              MD5:9654894FD9E80B62865B5B3EA77DE442
              SHA1:40509A66A4D0249D37CBA6D0806976B272A76FE9
              SHA-256:52E9DF98F3B613210F76F2E4F077D723F8592B90555EE16DC525AEA5599A1A01
              SHA-512:83965CF725F442B378079D88FEC798D9CE6DA17330E0873AF4DFE6EDABFF56D6E05A38C756372B0948246FCA70A0FA380435A0A53A0AFDBD709870F2134CB79C
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/img/amex.Csr7hRoy.1696b1b5.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,21 C0,22.7 1.4,24 3,24 L35,24 C36.7,24 38,22.7 38,21 L38,3 C38,1.3 36.6,0 35,0 Z" opacity=".07"/><path fill="#006FCF" d="M35,1 C36.1,1 37,1.9 37,3 L37,21 C37,22.1 36.1,23 35,23 L3,23 C1.9,23 1,22.1 1,21 L1,3 C1,1.9 1.9,1 3,1 L35,1"/><path fill="#FFF" d="M8.971,10.268 L9.745,12.144 L8.203,12.144 L8.971,10.268 Z M25.046,10.346 L22.069,10.346 L22.069,11.173 L24.998,11.173 L24.998,12.412 L22.075,12.412 L22.075,13.334 L25.052,13.334 L25.052,14.073 L27.129,11.828 L25.052,9.488 L25.046,10.346 L25.046,10.346 Z M10.983,8.006 L14.978,8.006 L15.865,9.941 L16.687,8 L27.057,8 L28.135,9.19 L29.25,8 L34.013,8 L30.494,11.852 L33.977,15.68 L29.143,15.68 L28.065,14.49 L26.94,15.68 L10.03,15.68 L9.536,14.49 L8.406,14.49 L7.911,15.68 L4,15.68 L7.286,8 L10
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):10
              Entropy (8bit):3.121928094887362
              Encrypted:false
              SSDEEP:3:YGKH:YGKH
              MD5:B9E754ADD75D51D888CE7585DC9DFE41
              SHA1:0FD53114199A1A46E887032B7EFA05F1FD74C807
              SHA-256:7A97B9B4D758A3929B8A2BE53FBE189C9BA9378D6FBB8190D37F7CC14F5CF5D3
              SHA-512:6EA97D926607E77CDA3275AF2C3BA966FD45C1D4B4AA97B53D63A718F0941D93C1D4E67939885740DC6BFD59A0021ED049073DDFC61CFD0E8A5553EFB449B539
              Malicious:false
              Reputation:low
              Preview:{"code":0}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1358
              Entropy (8bit):7.79783172495601
              Encrypted:false
              SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
              MD5:974CCC6C4C6E1C7F04606973BEB3BA20
              SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
              SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
              SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (638)
              Category:downloaded
              Size (bytes):5347
              Entropy (8bit):4.753096463570171
              Encrypted:false
              SSDEEP:48:0qi/Kdl3YHCmhemCE9tZRvwB9NeyElN9BcFkH9S9DNM2dtWZrTKYiP0LVvf+7CVo:Hi/WBkb9rs3e1NLcF49S9Dbt8KKL2CL+
              MD5:A45C166EC04B558851AE37AD8A910C09
              SHA1:AC159239D94F0AFC41469E6795544D5E6D2313D7
              SHA-256:A35B7B7A8A3E9CA60FBF071B825021777452825A1DFE95ABA1E577217673B75B
              SHA-512:997CD4EEBE274264F929F68B8B66ACB9D73316696F1FA31551214177CD5ABD7507A4F7F4831CF04873AE9EDC49BFC1A9304124516AC71F1180E896B0D567C8DD
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/
              Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/js/jquery-3.5.1.js"></script><script src="/js/jquery.mask.js"></script><script src="/js/jquery.validate.min.js"></script><link href="css/jquery.confirm-1.1.css" rel="stylesheet"><script src="js/la/layer.js"></script><script src="js/jquery.confirm-1.1.js"></script><script src="ResourceConfig/smsConfig.json"></script><script src="ResourceConfig/config.json"></script><link href="css/bootstrap.min.css" rel="stylesheet"><style>.transparent-button {. height: 20px;. background-color: transparent;. border: none;. border-radius: 0; /* .............. */. color: #333; /* ...... */. padding: 1px 2px; /* ..... */. font-size: 12px; /* ...... */. cur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF line terminators
              Category:dropped
              Size (bytes):6254
              Entropy (8bit):4.679507946490356
              Encrypted:false
              SSDEEP:192:7Om6W7F9l/Mp9l/MTvJTl/mZAWDu83Yl+40OFT:716uny7yTxiAL8gT
              MD5:7FDC395CAFB60D8E11A1C80E271C97F0
              SHA1:01DEAFEA7CC7C9B823369502AF13FB9FC77021BF
              SHA-256:E17CDD81C5F2239DB64BC4A22B1292F4801D9C7ED37F553450CFD3B1477BBDD5
              SHA-512:E058B993AF7B3232E4668FBB9F791623F572AE50C70BF474D6BF7554D0D633A305AE7A02FCAC2596914A9251B7D3A811BBEB8C9478FF4880A998C231B7636935
              Malicious:false
              Reputation:low
              Preview:/**.. * User:xc.yww.. * Date: 16-11-17.. * ..........Jquery-1.8.3.. */....if (typeof jQuery === 'undefined') {.. throw new Error('jquery-confirm requires jQuery');..}....var jconfirm, Jconfirm;..(function($){......$.alert = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }....... options['buttons'] = {.. ok: {.. .text: '..',.. action: function () {.. .. }.. }.. };... return jconfirm(options);.. },.. .. $.confirm = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }.... options = $.extend({}, jconfirm.pluginDefaults, options);....if (typeof options['buttons'] != 'obje
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (5450), with no line terminators
              Category:downloaded
              Size (bytes):5452
              Entropy (8bit):5.304023066674784
              Encrypted:false
              SSDEEP:96:fwWWpvVXq76YmoBNs47w+3YRX86T4Wdh/CZyuH1sj+RIcpKjVVaiVd36W2cZtLBd:fxWppWB4+3YRX86T4WdhaZy9fV1jgcjX
              MD5:75DD870A29B28FA100938650D5E71DD0
              SHA1:FFB7D853471E89748B455231267D46B2D6FC412C
              SHA-256:7507803C73C45F5E9452808B0976DAD612E7E3A75341F84F1523335D2309C632
              SHA-512:B3F56464888F347986D97FC083218BA55C84CD82817E55B73E19084157AD59AAA1C73DB2C5583AFA2163303935E6EC54A9A22491D3BD3BDA0E90B72EFF6B0E9B
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/app.0be0ded0.js
              Preview:(function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponent(n)})).join("&");return{data:t,url:e.url}};function u(e){const{data:t,url:n}=a(e);return new Promise(((e,r)=>{o.Z.post(n,t).then((t=>{e(t.data)})).catch((e=>{r(e)}))}))}function c(e){const{data:t,url:n}=a(e);return new Promise(((e,t)=>{o.Z.get(n).then((t=>{e(t.data)})).catch((e=>{t(e)}))}))}let s={};s.post=u,s.get=c,t["Z"]=s},8968:function(e,t,n){var o=n(9242),r=n(3396);function i(e,t,n,o,i,a){const u=(0,r.up)("router-view");return(0,r.wg)(),(0,r.j4)(u)}n(7658);var a=n(2483),u=n(3550),c={name:"App",components:{},created(){this.$nextTick((()=>{}))},mounted(){localStorage.setItem("ua",navigator.userAgent),this._isMobile()?localStorage.setItem("mac","phone"):localStorage.setItem("mac","pc"),this.postData()},methods:{_isMobile(){let e=nav
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1539
              Entropy (8bit):4.608895509623405
              Encrypted:false
              SSDEEP:24:t4wPj4x0n6T2n2QX4Ae+Q65zRrc4fp7ooANF7LNcYEisTdJ2NXaFoc+A6lfr0U9t:k9Sr7ByeqydJ8XaOciv
              MD5:9654894FD9E80B62865B5B3EA77DE442
              SHA1:40509A66A4D0249D37CBA6D0806976B272A76FE9
              SHA-256:52E9DF98F3B613210F76F2E4F077D723F8592B90555EE16DC525AEA5599A1A01
              SHA-512:83965CF725F442B378079D88FEC798D9CE6DA17330E0873AF4DFE6EDABFF56D6E05A38C756372B0948246FCA70A0FA380435A0A53A0AFDBD709870F2134CB79C
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,21 C0,22.7 1.4,24 3,24 L35,24 C36.7,24 38,22.7 38,21 L38,3 C38,1.3 36.6,0 35,0 Z" opacity=".07"/><path fill="#006FCF" d="M35,1 C36.1,1 37,1.9 37,3 L37,21 C37,22.1 36.1,23 35,23 L3,23 C1.9,23 1,22.1 1,21 L1,3 C1,1.9 1.9,1 3,1 L35,1"/><path fill="#FFF" d="M8.971,10.268 L9.745,12.144 L8.203,12.144 L8.971,10.268 Z M25.046,10.346 L22.069,10.346 L22.069,11.173 L24.998,11.173 L24.998,12.412 L22.075,12.412 L22.075,13.334 L25.052,13.334 L25.052,14.073 L27.129,11.828 L25.052,9.488 L25.046,10.346 L25.046,10.346 Z M10.983,8.006 L14.978,8.006 L15.865,9.941 L16.687,8 L27.057,8 L28.135,9.19 L29.25,8 L34.013,8 L30.494,11.852 L33.977,15.68 L29.143,15.68 L28.065,14.49 L26.94,15.68 L10.03,15.68 L9.536,14.49 L8.406,14.49 L7.911,15.68 L4,15.68 L7.286,8 L10
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
              Category:downloaded
              Size (bytes):205287
              Entropy (8bit):5.342158856915375
              Encrypted:false
              SSDEEP:3072:95chbVJClOMwWzQ8xNC6LNrNLla4pfwFtwZHTL:TchbVJCV/zQora4paWZTL
              MD5:7389FBDB56E6360274C63E69CFC6901D
              SHA1:0E6CA4BDB1D71C195A188C17BC95DC03D837CFE5
              SHA-256:3D29FD36CE1BA8F6777C6179A9B6EC65DD6649FEAC3FF93E0099E3116C18254B
              SHA-512:54E3F5F0E77E07C2FA360B1A8FD8FC2DDB8806002B4C8007C6935A40769B7B50B78C8D6C673A73DA611D58CF8B46D75E67F2330CD490D9DBDE6A94D61A08C99C
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/chunk-vendors.56b47b1b.js
              Preview:(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},1318:function(t,e,n){var r=n(5656),o=n(1400),i=n(6244),u=function(t){return function(e,n,u){var c,s=r(e),a=i(s),l=o(u,a);if(t&&n!=n){while(a>l)if(c=s[l++],c!=c)return!0}else for(;a>l;l++)if((t||l in s)&&s[l]===n)return t||l||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},3658:function(t,e,n){"use strict";var r=n(9781),o=n(3157),i=TypeError,u=Object.getOwnPropert
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:dropped
              Size (bytes):209
              Entropy (8bit):4.943451532303248
              Encrypted:false
              SSDEEP:3:qpbfyPW6GZUGGOXDFx/HRHJFvGCGCGCGCGFe/fCBc5shDOPp8wPSSGTpAvvn:qRrZOvffffFe/fC6mDyWiauvvn
              MD5:978BEB4DACD098E4469E69894F42C978
              SHA1:A04D30D708351F1925B4BACB5C492F03BEDBD08D
              SHA-256:3BE18D6E5B8C056079362295B6EF22AAFA119ADCDDA3AE6E8DF831469FA95499
              SHA-512:0C9FB219E5A0425DF013ADE423E2DBEBD24C8EA5F49A9AF0BBC4E7457B79A725FCE3E22B8AC547C273184CB0BCC7FDF81CAEC1A31AAE0AE34A30FDB4FAE84714
              Malicious:false
              Reputation:low
              Preview:var smsyz={.."sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //.................}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65299)
              Category:downloaded
              Size (bytes):83376
              Entropy (8bit):5.163116319231802
              Encrypted:false
              SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
              MD5:A0805BCA912EC901F2A7096228B62D46
              SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
              SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
              SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/bootstrap.bundle.min.js
              Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (833), with CRLF line terminators
              Category:downloaded
              Size (bytes):34447
              Entropy (8bit):4.45598021246287
              Encrypted:false
              SSDEEP:768:uymKPHI+V/1/3zrRwRPpDggHNOwY1wGOiyOLHTDQt6LkQQG9/I:uymKPo+V/N3HRwRPpDguPiyOLXQ+kQxI
              MD5:5FA423DC779F202530B0622E5863255D
              SHA1:C929609311FFD1908B40EB34BD7F6949BC69259C
              SHA-256:FDE03DC107F1CFD899199F6BC9410E18FB317A3017E2431C884E05CF45C76205
              SHA-512:E3656C4F3147F95355D654D44A116383BCDFC7B81E946BD8D6A74F6DE380E937823C6AB958FC5C1A3648D3A13F7BD27392E43DB2503A872B289AAAFF515B8F64
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/jquery.validate.min.js
              Preview:! function(a) {.. "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)..}(function(a) {.. a.extend(a.fn, {.. validate: function(b) {.. if (!this.length) return void(b && b.debug && window.console && console.warn("Nothing selected, can't validate, returning nothing."));.. var c = a.data(this[0], "validator");.. return c ? c : (this.attr("novalidate", "novalidate"), c = new a.validator(b, this[0]), a.data(this[0], "validator", c), c.settings.onsubmit && (this.on("click.validate", ":submit", function(b) {.. c.settings.submitHandler && (c.submitButton = b.target), a(this).hasClass("cancel") && (c.cancelSubmit = !0), void 0 !== a(this).attr("formnovalidate") && (c.cancelSubmit = !0).. }), this.on("submit.validate", function(b) {.. function d() {.. var d, e;..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:dropped
              Size (bytes):691
              Entropy (8bit):5.837832742043029
              Encrypted:false
              SSDEEP:12:yPQwqXmYxawq+hkvi5dm+YGZ+Yi7cHzHTzM3hHC+43OiYwMf392ftW:fXA+hha+YGZ+Yok+Hm3ODf3wtW
              MD5:1050C8CB808393FE0005D22AEE882C4F
              SHA1:A8C778247B1DFEDB98BEF89B3902CFD1C006398C
              SHA-256:F8D39F9C94A65EB7B96F53E8C39503382A96620F4112DCE7DF00F71A2C8ECE99
              SHA-512:0A0A7F60B4D8C57FB482DED5CECA72574BE8B36AEA6D29AEFB94EEAE673D8C9F5C4F2AE0CCDD4A34400A8894C6C4A1E88848F1B8290FDB0D7E313ACC3D7404FB
              Malicious:false
              Reputation:low
              Preview:var config={.."card_title":".............", //......."card_title2":"..............................",//........"sms_title":"SMS........", //sms...."sms_title2":"SMS........",//sms....."sms_err":"...........",//........"sure_title":"..", //......."sure_title2":"....",//......."gourl":"https://www.yahoo.co.jp/",//......"carderr":"......-.....................-..........",//......}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
              Category:downloaded
              Size (bytes):89476
              Entropy (8bit):5.289681277871087
              Encrypted:false
              SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
              MD5:9AC39DC31635A363E377EDA0F6FBE03F
              SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
              SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
              SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/jquery-3.5.1.js
              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):20977
              Entropy (8bit):4.164160738876129
              Encrypted:false
              SSDEEP:384:ovFSACQusUPC8QljzOzBkT5eSme/U4ZiA1Aw:ot8Q2zBkQuzP
              MD5:5A9420282B190338F03C975892366A9E
              SHA1:BD3693FD6AACF397E04859565E39BD8B82EC27EF
              SHA-256:D207D7942AA5BD788378F92AAE9FD3AAE7EC1245776F16B6680BC1E312DB3F51
              SHA-512:CF7F98B6FF9D0822E14B061BC0C1EAAF0E6A885F5CD489AF9C46D672F6E52FEF5DAFD75407294C95290664250277CBFB40602C423D72B6D88DAB103B38B96471
              Malicious:false
              Reputation:low
              Preview:/**.. * jquery.mask.js.. * @version: v1.14.10.. * @author: Igor Escobar.. *.. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com.. *.. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com.. *.. * The MIT License (http://www.opensource.org/licenses/mit-license.php).. *.. * Permission is hereby granted, free of charge, to any person.. * obtaining a copy of this software and associated documentation.. * files (the "Software"), to deal in the Software without.. * restriction, including without limitation the rights to use,.. * copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the.. * Software is furnished to do so, subject to the following.. * conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.. *
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):52
              Entropy (8bit):4.426119285323968
              Encrypted:false
              SSDEEP:3:ODy4yO5TWiCnSGTJO:OGG5pCnSE0
              MD5:C84094FE6EF3F3740302C6C8CA94520C
              SHA1:B71260D19869CE9CB463DB15CE72141648CCEF77
              SHA-256:F8418E2065E5FD09ED449494DDA2B648F40EBE782901E003FD6018C0967CF241
              SHA-512:C7DED96EDB4906E427FDC7C575BEE0A6D2221C0A35BE546809219ADD09F03B1CE9D4E0FE0450582D7A4B7ABA31CA41AC6DF4CC2441E54C0B9D5F5A021229A283
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmIzXCXF4YAAxIFDTbJWtoSBQ2ii7WtEgUNL2vr7BIFDQi-W6c=?alt=proto
              Preview:CiQKBw02yVraGgAKBw2ii7WtGgAKBw0va+vsGgAKBw0IvlunGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (833), with CRLF line terminators
              Category:dropped
              Size (bytes):34447
              Entropy (8bit):4.45598021246287
              Encrypted:false
              SSDEEP:768:uymKPHI+V/1/3zrRwRPpDggHNOwY1wGOiyOLHTDQt6LkQQG9/I:uymKPo+V/N3HRwRPpDguPiyOLXQ+kQxI
              MD5:5FA423DC779F202530B0622E5863255D
              SHA1:C929609311FFD1908B40EB34BD7F6949BC69259C
              SHA-256:FDE03DC107F1CFD899199F6BC9410E18FB317A3017E2431C884E05CF45C76205
              SHA-512:E3656C4F3147F95355D654D44A116383BCDFC7B81E946BD8D6A74F6DE380E937823C6AB958FC5C1A3648D3A13F7BD27392E43DB2503A872B289AAAFF515B8F64
              Malicious:false
              Reputation:low
              Preview:! function(a) {.. "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)..}(function(a) {.. a.extend(a.fn, {.. validate: function(b) {.. if (!this.length) return void(b && b.debug && window.console && console.warn("Nothing selected, can't validate, returning nothing."));.. var c = a.data(this[0], "validator");.. return c ? c : (this.attr("novalidate", "novalidate"), c = new a.validator(b, this[0]), a.data(this[0], "validator", c), c.settings.onsubmit && (this.on("click.validate", ":submit", function(b) {.. c.settings.submitHandler && (c.submitButton = b.target), a(this).hasClass("cancel") && (c.cancelSubmit = !0), void 0 !== a(this).attr("formnovalidate") && (c.cancelSubmit = !0).. }), this.on("submit.validate", function(b) {.. function d() {.. var d, e;..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (14526), with no line terminators
              Category:dropped
              Size (bytes):14958
              Entropy (8bit):6.269079516798638
              Encrypted:false
              SSDEEP:384:UbAiAKu6pS6UiiFRloNlowlo3lo7lo1lo9zn5HRydyryXuXydyry1yB4bMyHwcwY:Uci5p85FRloNlowlo3lo7lo1lo9zy8up
              MD5:F96BD387A9676A644AADBCF18607C3E8
              SHA1:6A29376F6700EC5623CCECA07D21F1B8357E44EA
              SHA-256:109CBFFC2739E7D8F4FA588E8D24B90525E8A1F4E6ED844F079B0C5ABEE59219
              SHA-512:F27A9C93D0827EF8569CC6CF42FE522AD01B63415BC3EF2584D5998CF5F4E66D9E2659A191C0E30F2F1C870197924C2D491EE6EE4132CB014FE48CEC6666B628
              Malicious:false
              Reputation:low
              Preview:"use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,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
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (14271), with no line terminators
              Category:downloaded
              Size (bytes):14271
              Entropy (8bit):5.053740005561225
              Encrypted:false
              SSDEEP:96:mp+Ntha8qNEp+wRY1vUPXi0nMLPD2OtLzAyPHL/LztJDzyv2OQ7KGx1j9d2/nWUU:1ELr2Otzrzzt42OQ7KGx1j8WUq4S3cU
              MD5:C234EB06D5F32055092294E78957F17D
              SHA1:F15EE0BCB9694F32F5E1D524F2653AA0DD043402
              SHA-256:5CDF3EDB27B0C9F8E48918C486E9AE65A9E5BEAB806B64C4A7BC5BAC53C0F540
              SHA-512:3F06B51116D7F8026D81C7EB6A3C4D871462D09FE0A5B8CC8B7FEAF20CBC88B0B6A545F0EC7CBC17566A9FF609405F58FAD6EDDFB3A8B3F6D530EDE8FA3FAD5C
              Malicious:false
              Reputation:low
              URL:https://hayabyayah.com/js/la/theme/default/layer.css?v=3.5.1
              Preview:.layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed;_position:absolute;pointer-events:auto}.layui-layer-shade{top:0;left:0;width:100%;height:100%;_height:expression(document.body.offsetHeight+"px")}.layui-layer{-webkit-overflow-scrolling:touch;top:150px;left:0;margin:0;padding:0;background-color:#fff;-webkit-background-clip:content;border-radius:2px;box-shadow:1px 1px 50px rgba(0,0,0,.3)}.layui-layer-close{position:absolute}.layui-layer-content{position:relative}.layui-layer-border{border:1px solid #B2B2B2;border:1px solid rgba(0,0,0,.1);box-shadow:1px 1px 5px rgba(0,0,0,.2)}.layui-layer-load{background:url(loading-1.gif) center center no-repeat #eee}.layui-layer-ico{background:url(icon.png) no-repeat}.layui-layer-btn a,.layui-layer-dialog .layui-layer-ico,.layui-layer-setwin a{display
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Sep 27, 2024 06:07:37.814223051 CEST49675443192.168.2.4173.222.162.32
              Sep 27, 2024 06:07:40.804136038 CEST4973580192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:40.805031061 CEST4973680192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:40.809083939 CEST8049735118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:40.809175014 CEST4973580192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:40.809550047 CEST4973580192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:40.809814930 CEST8049736118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:40.809878111 CEST4973680192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:40.816180944 CEST8049735118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:41.580730915 CEST8049735118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:41.580817938 CEST8049735118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:41.580862999 CEST4973580192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:41.591198921 CEST4973580192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:41.595976114 CEST8049735118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:41.958847046 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:41.958863974 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:41.958925962 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:41.959127903 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:41.959141970 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:42.290375948 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:42.290409088 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:42.290463924 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:42.290781975 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:42.290793896 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:42.753585100 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:42.803783894 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:42.998629093 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:42.998655081 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:42.999674082 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:42.999893904 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.059242964 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.059367895 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.059714079 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.107407093 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.109505892 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.109519958 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.150691986 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:43.159255981 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.167258024 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:43.167268038 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:43.168390989 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:43.168528080 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:43.203260899 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:43.203373909 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:43.251851082 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:43.251864910 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:43.298288107 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:43.526300907 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.526329041 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.526335955 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.526384115 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.526388884 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.526437044 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.624650955 CEST49739443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:43.624680996 CEST44349739118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:43.680613995 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:43.680644989 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:43.680722952 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:43.682713032 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:43.682722092 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.116504908 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.116529942 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.116600990 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.117032051 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.117042065 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.118360996 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.118396044 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.118447065 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.119039059 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.119049072 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.119815111 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.119836092 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.119889975 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.120487928 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.120496988 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.121694088 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.121726990 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.121788979 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.122035027 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.122051954 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.122848988 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.122859001 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.122909069 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.123461962 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.123476028 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.124223948 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.124233007 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.124296904 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.124780893 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.124792099 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.319081068 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.319189072 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.328510046 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.328519106 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.328708887 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.375920057 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.464816093 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.507421017 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.649327993 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.649440050 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.649612904 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.649612904 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.649632931 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.649650097 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.649656057 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.711692095 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.711745977 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.715395927 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.719269037 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:44.719281912 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:44.898467064 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.898621082 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.899279118 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.899322987 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.899863958 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.899898052 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.900373936 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.900868893 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.901078939 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.901695967 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.901830912 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.902182102 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.902261972 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.902369976 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.902386904 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.902586937 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.905639887 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.906368017 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.906428099 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.906862020 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.907219887 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.907246113 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.907701015 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.908159971 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.908407927 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.908433914 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.909485102 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.910484076 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.910582066 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.910840988 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.911299944 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.911367893 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.911931038 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.912110090 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.912942886 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.912986040 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.913018942 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.913177967 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.913192987 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.913326979 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.913338900 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.920646906 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.921098948 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.921114922 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.923949957 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.924128056 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.925530910 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.925530910 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.925561905 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.925631046 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.947413921 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.954932928 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.954936981 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.955286026 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.959414005 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:44.971266985 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:44.971287966 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.015791893 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.316744089 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.316767931 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.316838980 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.316876888 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.318886995 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.318918943 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.318919897 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.319263935 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.319292068 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.325505972 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.325567961 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.325588942 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.325685024 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.325685024 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.325716972 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.331530094 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.331609964 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.332849026 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.332901001 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.332909107 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.332943916 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.332943916 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.332956076 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.332983971 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.348304987 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.348371983 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.348391056 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.348448038 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.348656893 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.348656893 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.348676920 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.362756968 CEST49744443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.362776041 CEST44349744118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.364356041 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.368707895 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.368745089 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.368828058 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.371925116 CEST49743443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.371944904 CEST44349743118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.372250080 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.372258902 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.372322083 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.372781992 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.372797012 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.373214960 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.373229027 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.379549026 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.379564047 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.387116909 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.387202978 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.395538092 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.402340889 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.402374983 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.402725935 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.427289009 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.467449903 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.485349894 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.485389948 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.485439062 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.485480070 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.486262083 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.486319065 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.486677885 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.486738920 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.495671034 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.495717049 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.495760918 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.495780945 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.495780945 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.495804071 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.497586966 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.497606993 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.497638941 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.497680902 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.497711897 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.497731924 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.497765064 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.497791052 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.503215075 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.503225088 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.503256083 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.503273010 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.503303051 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.506462097 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.506469965 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.506514072 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.506522894 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.506545067 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.506586075 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.506817102 CEST49745443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.506836891 CEST44349745118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.507201910 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.507241964 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.507297039 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.507728100 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.507738113 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.513432980 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.513461113 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.513479948 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.513505936 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.513539076 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.514358044 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.514377117 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.514393091 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.514410973 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.514442921 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.514489889 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.514508009 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.514543056 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.514561892 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.515491009 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.515546083 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.515553951 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.515641928 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.515688896 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.515688896 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.515923023 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.515964031 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.516017914 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.516467094 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.516483068 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.523870945 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.523946047 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.530159950 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.530235052 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.646387100 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.646482944 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.646743059 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.646800995 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.647404909 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.647466898 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.648861885 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.648925066 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.649698973 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.649760008 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.650681973 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.650746107 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.652024984 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.652100086 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.652932882 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.653000116 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.654210091 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.654284000 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.655018091 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.655103922 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.655731916 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.655817032 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.657610893 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.657699108 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.658039093 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.658113956 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.658126116 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.658212900 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.658267021 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.667609930 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.667673111 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.667723894 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.685122967 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.685215950 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.724311113 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.724349022 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.724365950 CEST49748443192.168.2.4184.28.90.27
              Sep 27, 2024 06:07:45.724374056 CEST44349748184.28.90.27192.168.2.4
              Sep 27, 2024 06:07:45.726227045 CEST49746443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.726267099 CEST44349746118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.726876974 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.726919889 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.726979971 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.734210014 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.734222889 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.739635944 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.739712000 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.811490059 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.811577082 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.811579943 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.811609030 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.811633110 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.811645031 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.812156916 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.812207937 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.812879086 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.812932968 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.813144922 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.813198090 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.813896894 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.813950062 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.814810991 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.814860106 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.814868927 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.814881086 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.814918041 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.814929962 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.814981937 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.815023899 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.816211939 CEST49747443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.816235065 CEST44349747118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.824382067 CEST49742443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.824415922 CEST44349742118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.924941063 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.924977064 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.925030947 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.925302982 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.925340891 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.925390005 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.925647974 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.925694942 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.925741911 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.926109076 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.926125050 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.926381111 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.926395893 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:45.926604033 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:45.926618099 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.171416044 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.211517096 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.213311911 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.217313051 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.217339993 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.217452049 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.217458010 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.217966080 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.218136072 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.218736887 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.218827009 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.219168901 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.219300032 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.219445944 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.219989061 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.263411045 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.263423920 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.313568115 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.318880081 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.318907022 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.322474003 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.322551966 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.323474884 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.323527098 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.323642969 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.323647976 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.323667049 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.323774099 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.323785067 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.324857950 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.324913025 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.325479984 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.325537920 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.325764894 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.325773954 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.367526054 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.368592024 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.368602991 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.416943073 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.613128901 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.613409042 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.613430977 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.614473104 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.614552975 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.616136074 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.616228104 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.616986990 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.617003918 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.640024900 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.640073061 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.640136957 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.640157938 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.640172958 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.640203953 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.640243053 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.652151108 CEST49749443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.652172089 CEST44349749118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.655424118 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.655471087 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.655694008 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.656078100 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.656094074 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.661222935 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.684240103 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.684263945 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.684340000 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.684355021 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.736449003 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.771442890 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.771625996 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.771694899 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.771713972 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.771822929 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.771851063 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.772737980 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.772784948 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.772799015 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.772855043 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.772861004 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.772912979 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.773184061 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.773277044 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.773310900 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.773351908 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.773365974 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.773389101 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.773824930 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.773833990 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.774282932 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.774363041 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.774636030 CEST49752443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.774651051 CEST44349752118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.774960995 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.775026083 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.775721073 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.775860071 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.775870085 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.775965929 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.776245117 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.776251078 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.778428078 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.778477907 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.778634071 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.778970003 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.778995991 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.794465065 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.794545889 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.794598103 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.795149088 CEST49751443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.795161009 CEST44349751118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.797841072 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.797871113 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.797938108 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.798147917 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.798162937 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.815155029 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.830254078 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.830370903 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.862818956 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.862833023 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.862906933 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.863981009 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.864042997 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.864053011 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.864068031 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.864095926 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.864126921 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.864240885 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.864253998 CEST44349750118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.864262104 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.864300966 CEST49750443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.869548082 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.869559050 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.869625092 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.869944096 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.869956017 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.871345043 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.871400118 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.871498108 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.871937990 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.871963024 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.873156071 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.873186111 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:46.873339891 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.873418093 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:46.873435020 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.064034939 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.064063072 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.064071894 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.064122915 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.064148903 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.112914085 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.198281050 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.198374033 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.198395014 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.198412895 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.198426008 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.198442936 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.198467970 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.200193882 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200222969 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200232029 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200294971 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.200305939 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200742960 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200773001 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200783014 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200814962 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200851917 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.200871944 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.200886011 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.224931955 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.224940062 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.224963903 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.224986076 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.225037098 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.226247072 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.226254940 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.226311922 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.226340055 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.226876020 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.226881981 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.226944923 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.251247883 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.251266003 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.251266956 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.251274109 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.258404016 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.258411884 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.258481026 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.297571898 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.348151922 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348185062 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348201990 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348223925 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.348268986 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.348546028 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348596096 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348611116 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.348618031 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.348649025 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.348665953 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350389957 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350409031 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350449085 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350482941 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350516081 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350569963 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350578070 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350688934 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350749016 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350785017 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350792885 CEST44349756118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.350811005 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.350850105 CEST49756443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.351248980 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.351264000 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.351464987 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.351938963 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.351952076 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354111910 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354124069 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354145050 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354186058 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.354199886 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354247093 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.354252100 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354285955 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.354326963 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.354593039 CEST49754443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.354605913 CEST44349754118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355427027 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355438948 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355470896 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355495930 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.355537891 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.355743885 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355752945 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.355787992 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.355825901 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.357794046 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.357804060 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.357855082 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.358756065 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.358766079 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.358829021 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.419481993 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.419564009 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.420718908 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.420783043 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.421590090 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.421653032 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.422369957 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.422427893 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.423619986 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.423683882 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.423748970 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.423811913 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.423811913 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.423857927 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.424247980 CEST49753443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.424257994 CEST44349753118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.429104090 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.429120064 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.429188967 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.429570913 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.429582119 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.455280066 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.455553055 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.455574989 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.456865072 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.457300901 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.457300901 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.457376957 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.457422018 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.499552965 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.499571085 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.539340973 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.539354086 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.539438963 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.540606976 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.540683985 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.541605949 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.541670084 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.542557955 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.542612076 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.543947935 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.544014931 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.546694994 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.546740055 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.546765089 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.546772957 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.546823025 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.546850920 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.546880007 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.547947884 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.550185919 CEST49755443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.550196886 CEST44349755118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.575686932 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.576200008 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.576221943 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.576581955 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.583539009 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.583636999 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.583734035 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.617659092 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.618069887 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.618081093 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.618581057 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.619199991 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.619291067 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.619349957 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.627445936 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.627954006 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.659445047 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.672735929 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.691765070 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.692796946 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.692817926 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.696033001 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.696088076 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.696799040 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.696865082 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.697056055 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.697071075 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.700227022 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.700900078 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.700939894 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.701342106 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.701877117 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.701960087 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.701992989 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.738023996 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.747400045 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.752048969 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.793883085 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.832359076 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.832379103 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.832971096 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.833784103 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.833934069 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.833947897 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.834022999 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.877115965 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.887617111 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.887643099 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.887651920 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.887720108 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.887728930 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.887780905 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:47.888087034 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.888184071 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:47.890049934 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.000175953 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.000742912 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.001343012 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.011297941 CEST49758443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.011327028 CEST44349758118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.012940884 CEST49757443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.012962103 CEST44349757118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.040635109 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.040747881 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.040793896 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.041318893 CEST49759443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.041328907 CEST44349759118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.106957912 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.106992006 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.107002974 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.107059956 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.107072115 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.122406006 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.122431993 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.122440100 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.122498989 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.122507095 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.122531891 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.157979012 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.168380976 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.168629885 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.168637037 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.168896914 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.168921947 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.168937922 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.168972969 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169008970 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169015884 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.169084072 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.169126034 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169337988 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169349909 CEST44349762118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.169363022 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169488907 CEST49762443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.169672966 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.169728994 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.170455933 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.171315908 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.171370029 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.171864033 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.171869040 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.216976881 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.248151064 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.248183012 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.248192072 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.248253107 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.248256922 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.248306990 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.251157045 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.251890898 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.251902103 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.252872944 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.252928972 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.253918886 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.254003048 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.254410028 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.254417896 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.254920959 CEST49761443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.254945993 CEST44349761118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.258327961 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.258353949 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.258416891 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.258624077 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.258639097 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.285892963 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.285904884 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.285929918 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.285957098 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.286005020 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.286078930 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.286087036 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.286119938 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.286140919 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.287575960 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.287583113 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.287646055 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.304629087 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.329552889 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.329561949 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.329622030 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.452090979 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.452099085 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.452155113 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.452469110 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.452526093 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.453706980 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.453771114 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.454576015 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.454619884 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.454633951 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.454643011 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.454684973 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.455694914 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.455765009 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.491812944 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.491883039 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.501934052 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.501996040 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.590316057 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.590369940 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.590379953 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.590425968 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.590442896 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.590459108 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.614787102 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.614866018 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.615992069 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.616070986 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.616259098 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.616314888 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.617136002 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.617202044 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.617724895 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.617784023 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.617896080 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.617944956 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.618423939 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.618484020 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.619280100 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.619340897 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.619815111 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.619874954 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.620547056 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.620625973 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.620640039 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.620697975 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.622199059 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.622273922 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.622762918 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.622816086 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.622822046 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.622842073 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.622889996 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.623142004 CEST49760443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.623152971 CEST44349760118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.629872084 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.629919052 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.631405115 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.631716967 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.631730080 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.639693975 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.661501884 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.661537886 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.661591053 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.662552118 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.662566900 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.665121078 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.665128946 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.665193081 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.665483952 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.665498018 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.671257019 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.671284914 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.671294928 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.671360970 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.671375036 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.719376087 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.749582052 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.749593973 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.749638081 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.749645948 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.749705076 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.750564098 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.750574112 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.750633001 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.750638008 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.750650883 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.750694036 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.752671957 CEST49763443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.752681017 CEST44349763118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.833916903 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.833929062 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.833950043 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.834007978 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.834052086 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.834816933 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.834825993 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.834892988 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.834916115 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.835769892 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.835778952 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.835844994 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:48.884469032 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.884479046 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:48.884551048 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.006752014 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.006834030 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.007884026 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.007949114 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.008295059 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.008359909 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.008909941 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.008970976 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.010329962 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.010389090 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.011827946 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.011898994 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.011903048 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.011948109 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.012229919 CEST49765443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.012248039 CEST44349765118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.049381971 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.049597025 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.049612045 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.050154924 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.050447941 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.050548077 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.050766945 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.095400095 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.448077917 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.448344946 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.448359013 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.448913097 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.449706078 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.449827909 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.449939013 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.450639963 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.450862885 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.450875998 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.451023102 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.451374054 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.451381922 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.451412916 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.451730013 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.451782942 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.451859951 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.452430964 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.452500105 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.452625990 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.452899933 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.467504978 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.467525005 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.467586040 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.467600107 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.467613935 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.467669964 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.468662024 CEST49767443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.468673944 CEST44349767118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.491414070 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.499396086 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.499402046 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.868768930 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.868792057 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.868880987 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.868918896 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.874412060 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.874438047 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.874490976 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.874516964 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.920528889 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.920598984 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.920604944 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.920650005 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.921017885 CEST49769443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.921037912 CEST44349769118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.922539949 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.929337025 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.929367065 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.929482937 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.929955006 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.929972887 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.934118986 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.934134007 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:49.934195995 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.934421062 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:49.934432030 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.037753105 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.037764072 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.037832022 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.038012028 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.038018942 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.038069010 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.038980961 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.038988113 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.039061069 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.090369940 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.090442896 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.178543091 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.178637981 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.179447889 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.207730055 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.207803965 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.208273888 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.208333015 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.210071087 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.210155010 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.211381912 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.211457968 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.211958885 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.211997032 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.212028027 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.212035894 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.212060928 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.212075949 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.253469944 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.253537893 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.254062891 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.254127026 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.377549887 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.377651930 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.377758980 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.377810001 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.379173040 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.379232883 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.379909039 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.379966974 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.379992962 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.380039930 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.381181955 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.381227970 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.382273912 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.382318020 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.382998943 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.383052111 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.384119034 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.384171963 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.385267019 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.385309935 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.385997057 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.386050940 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.386097908 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.386152983 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.386377096 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.386419058 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.386428118 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.386446953 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.386495113 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.723998070 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.725497007 CEST49770443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.725518942 CEST44349770118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.764805079 CEST49768443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.764827013 CEST44349768118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.770517111 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.773653030 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.773665905 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.774511099 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.778167009 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.779755116 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.779846907 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.780194044 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.780208111 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.780431032 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.780556917 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.785871983 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.785947084 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.786386967 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:50.823405027 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:50.827421904 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.192265987 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.192281961 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.192374945 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.192399979 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.217428923 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.217448950 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.217504978 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.217516899 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.217555046 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.239639997 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.311572075 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.311580896 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.311630011 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.311650991 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.311688900 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.315089941 CEST49772443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.315118074 CEST44349772118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.323641062 CEST49771443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.323657990 CEST44349771118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.335398912 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.335438967 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.335517883 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.336199045 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.336229086 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.695302963 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.695348024 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.695427895 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.695887089 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.695900917 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.720880032 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.720904112 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:51.720983028 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.722039938 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:51.722054958 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.164932966 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.180546045 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.180573940 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.180881023 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.188743114 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.188803911 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.189121962 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.231421947 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.508204937 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.517422915 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.517433882 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.517844915 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.564032078 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.564158916 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.564471006 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.587158918 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.587225914 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.587285042 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.589222908 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.611414909 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.632306099 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.756612062 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.756628990 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.757322073 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.758294106 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.758378983 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.758475065 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.760272980 CEST49774443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.760291100 CEST44349774118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.799428940 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:52.804214001 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:52.855820894 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:52.855901003 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:52.857364893 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:53.053692102 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.053715944 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.053765059 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.053790092 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.053805113 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.053860903 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.064538956 CEST49777443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.064554930 CEST44349777118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.312813044 CEST49740443192.168.2.4142.250.186.68
              Sep 27, 2024 06:07:53.312838078 CEST44349740142.250.186.68192.168.2.4
              Sep 27, 2024 06:07:53.327858925 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.327896118 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.327970982 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.328252077 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.328267097 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.330336094 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.330435038 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:53.330504894 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.332480907 CEST49776443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:53.332493067 CEST44349776118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.199728012 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.250447989 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.519707918 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.519720078 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.521044970 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.557262897 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.557405949 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.557475090 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.609823942 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.826584101 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.826749086 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:07:54.826796055 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.827770948 CEST49779443192.168.2.4118.107.57.26
              Sep 27, 2024 06:07:54.827785015 CEST44349779118.107.57.26192.168.2.4
              Sep 27, 2024 06:08:01.071005106 CEST5302653192.168.2.41.1.1.1
              Sep 27, 2024 06:08:01.075906038 CEST53530261.1.1.1192.168.2.4
              Sep 27, 2024 06:08:01.075974941 CEST5302653192.168.2.41.1.1.1
              Sep 27, 2024 06:08:01.076052904 CEST5302653192.168.2.41.1.1.1
              Sep 27, 2024 06:08:01.083136082 CEST53530261.1.1.1192.168.2.4
              Sep 27, 2024 06:08:01.531018972 CEST53530261.1.1.1192.168.2.4
              Sep 27, 2024 06:08:01.535516977 CEST5302653192.168.2.41.1.1.1
              Sep 27, 2024 06:08:01.541995049 CEST53530261.1.1.1192.168.2.4
              Sep 27, 2024 06:08:01.542051077 CEST5302653192.168.2.41.1.1.1
              Sep 27, 2024 06:08:25.812977076 CEST4973680192.168.2.4118.107.57.26
              Sep 27, 2024 06:08:25.821126938 CEST8049736118.107.57.26192.168.2.4
              Sep 27, 2024 06:08:32.909709930 CEST8049736118.107.57.26192.168.2.4
              Sep 27, 2024 06:08:32.909780025 CEST4973680192.168.2.4118.107.57.26
              Sep 27, 2024 06:08:33.280010939 CEST4973680192.168.2.4118.107.57.26
              Sep 27, 2024 06:08:33.293092012 CEST8049736118.107.57.26192.168.2.4
              Sep 27, 2024 06:08:42.347012043 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:42.347120047 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:42.347208977 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:42.347491026 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:42.347520113 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:42.995074034 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:43.047178984 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:43.325004101 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:43.325083017 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:43.325773001 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:43.326263905 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:43.326373100 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:43.376746893 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:52.900954962 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:52.901036024 CEST44353030142.250.186.68192.168.2.4
              Sep 27, 2024 06:08:52.901463985 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:54.893595934 CEST53030443192.168.2.4142.250.186.68
              Sep 27, 2024 06:08:54.893629074 CEST44353030142.250.186.68192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Sep 27, 2024 06:07:38.627075911 CEST53625561.1.1.1192.168.2.4
              Sep 27, 2024 06:07:38.628950119 CEST53523371.1.1.1192.168.2.4
              Sep 27, 2024 06:07:39.641844034 CEST53598301.1.1.1192.168.2.4
              Sep 27, 2024 06:07:40.559743881 CEST6294653192.168.2.41.1.1.1
              Sep 27, 2024 06:07:40.559958935 CEST5822353192.168.2.41.1.1.1
              Sep 27, 2024 06:07:40.745569944 CEST53629461.1.1.1192.168.2.4
              Sep 27, 2024 06:07:40.902987957 CEST53582231.1.1.1192.168.2.4
              Sep 27, 2024 06:07:41.599078894 CEST5280853192.168.2.41.1.1.1
              Sep 27, 2024 06:07:41.599590063 CEST5171953192.168.2.41.1.1.1
              Sep 27, 2024 06:07:41.777759075 CEST53517191.1.1.1192.168.2.4
              Sep 27, 2024 06:07:41.779028893 CEST5096753192.168.2.41.1.1.1
              Sep 27, 2024 06:07:41.954948902 CEST53528081.1.1.1192.168.2.4
              Sep 27, 2024 06:07:41.958431959 CEST53509671.1.1.1192.168.2.4
              Sep 27, 2024 06:07:42.279274940 CEST6230253192.168.2.41.1.1.1
              Sep 27, 2024 06:07:42.279673100 CEST5414053192.168.2.41.1.1.1
              Sep 27, 2024 06:07:42.286140919 CEST53623021.1.1.1192.168.2.4
              Sep 27, 2024 06:07:42.286200047 CEST53541401.1.1.1192.168.2.4
              Sep 27, 2024 06:07:45.829771042 CEST5017153192.168.2.41.1.1.1
              Sep 27, 2024 06:07:45.829941034 CEST5545953192.168.2.41.1.1.1
              Sep 27, 2024 06:07:45.851171017 CEST53501711.1.1.1192.168.2.4
              Sep 27, 2024 06:07:46.023498058 CEST53554591.1.1.1192.168.2.4
              Sep 27, 2024 06:07:50.766228914 CEST53654261.1.1.1192.168.2.4
              Sep 27, 2024 06:07:55.854301929 CEST138138192.168.2.4192.168.2.255
              Sep 27, 2024 06:07:57.025661945 CEST53532771.1.1.1192.168.2.4
              Sep 27, 2024 06:08:01.070182085 CEST53496581.1.1.1192.168.2.4
              Sep 27, 2024 06:08:37.992719889 CEST53603571.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Sep 27, 2024 06:07:40.903098106 CEST192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
              Sep 27, 2024 06:07:46.023551941 CEST192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 27, 2024 06:07:40.559743881 CEST192.168.2.41.1.1.10x7315Standard query (0)hayabyayah.comA (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:40.559958935 CEST192.168.2.41.1.1.10x1a76Standard query (0)hayabyayah.com65IN (0x0001)false
              Sep 27, 2024 06:07:41.599078894 CEST192.168.2.41.1.1.10x76a0Standard query (0)hayabyayah.comA (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:41.599590063 CEST192.168.2.41.1.1.10x6485Standard query (0)hayabyayah.com65IN (0x0001)false
              Sep 27, 2024 06:07:41.779028893 CEST192.168.2.41.1.1.10xe6c1Standard query (0)hayabyayah.com65IN (0x0001)false
              Sep 27, 2024 06:07:42.279274940 CEST192.168.2.41.1.1.10xf019Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:42.279673100 CEST192.168.2.41.1.1.10x968cStandard query (0)www.google.com65IN (0x0001)false
              Sep 27, 2024 06:07:45.829771042 CEST192.168.2.41.1.1.10x3e4dStandard query (0)hayabyayah.comA (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:45.829941034 CEST192.168.2.41.1.1.10xecd5Standard query (0)hayabyayah.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 27, 2024 06:07:40.745569944 CEST1.1.1.1192.168.2.40x7315No error (0)hayabyayah.com118.107.57.26A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:40.902987957 CEST1.1.1.1192.168.2.40x1a76Server failure (2)hayabyayah.comnonenone65IN (0x0001)false
              Sep 27, 2024 06:07:41.777759075 CEST1.1.1.1192.168.2.40x6485Server failure (2)hayabyayah.comnonenone65IN (0x0001)false
              Sep 27, 2024 06:07:41.954948902 CEST1.1.1.1192.168.2.40x76a0No error (0)hayabyayah.com118.107.57.26A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:41.958431959 CEST1.1.1.1192.168.2.40xe6c1Server failure (2)hayabyayah.comnonenone65IN (0x0001)false
              Sep 27, 2024 06:07:42.286140919 CEST1.1.1.1192.168.2.40xf019No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:42.286200047 CEST1.1.1.1192.168.2.40x968cNo error (0)www.google.com65IN (0x0001)false
              Sep 27, 2024 06:07:45.851171017 CEST1.1.1.1192.168.2.40x3e4dNo error (0)hayabyayah.com118.107.57.26A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:46.023498058 CEST1.1.1.1192.168.2.40xecd5Server failure (2)hayabyayah.comnonenone65IN (0x0001)false
              Sep 27, 2024 06:07:52.839111090 CEST1.1.1.1192.168.2.40xdab7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:52.839111090 CEST1.1.1.1192.168.2.40xdab7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 27, 2024 06:07:55.796149015 CEST1.1.1.1192.168.2.40x9a82No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 06:07:55.796149015 CEST1.1.1.1192.168.2.40x9a82No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • hayabyayah.com
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735118.107.57.26802916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 27, 2024 06:07:40.809550047 CEST429OUTGET / HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 27, 2024 06:07:41.580730915 CEST502INHTTP/1.1 301 Moved Permanently
              Date: Fri, 27 Sep 2024 04:07:41 GMT
              Server: Apache
              Location: https://hayabyayah.com/
              Content-Length: 295
              Connection: close
              Content-Type: text/html; charset=iso-8859-1
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 61 79 61 62 79 61 79 61 68 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 68 61 79 61 62 79 61 79 61 68 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://hayabyayah.com/">here</a>.</p><hr><address>Apache Server at hayabyayah.com Port 80</address></body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449736118.107.57.26802916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 27, 2024 06:08:25.812977076 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449739118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:43 UTC657OUTGET / HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-27 04:07:43 UTC596INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:43 GMT
              Server: Apache
              Access-Control-Allow-Credentials: true
              Access-Control-Max-Age: 1800
              Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
              Access-Control-Allow-Headers: Authorization, Content-Type, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, X-CSRF-TOKEN, X-Requested-With
              Access-Control-Allow-Origin: *
              Set-Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1; path=/
              Upgrade: h2
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=utf-8
              2024-09-27 04:07:43 UTC5360INData Raw: 31 34 65 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 35 2e 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 61 73 6b 2e
              Data Ascii: 14e3<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/js/jquery-3.5.1.js"></script><script src="/js/jquery.mask.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-27 04:07:44 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=45510
              Date: Fri, 27 Sep 2024 04:07:44 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449744118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC605OUTGET /css/jquery.confirm-1.1.css HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC277INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "5a3-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 1443
              Vary: Accept-Encoding
              Content-Type: text/css
              2024-09-27 04:07:45 UTC1443INData Raw: 2e 64 69 61 6c 6f 67 5f 6d 61 73 6b 5f 64 69 76 20 7b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 69 61 6c 6f 67 5f 6d 61 69 6e 5f 64 69 76 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 33 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 20
              Data Ascii: .dialog_mask_div {top: 0; left: 0; width: 100%; height: 100%; opacity: 0.3;display: block; position: fixed; z-index: 999999998; background-color: #000000;}.dialog_main_div { top: 30%; width: 80%;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449742118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC600OUTGET /css/bootstrap.min.css HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC281INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "279d8-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 162264
              Vary: Accept-Encoding
              Content-Type: text/css
              2024-09-27 04:07:45 UTC7911INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
              Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
              2024-09-27 04:07:45 UTC8000INData Raw: 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32
              Data Ascii: 100%}.row-cols-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-4>*{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.row-cols-5>*{-ms-flex:0 0 20%;flex:0 0 20%;max-width:2
              2024-09-27 04:07:45 UTC8000INData Raw: 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a
              Data Ascii: dth:66.666667%}.col-lg-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-lg-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:
              2024-09-27 04:07:45 UTC8000INData Raw: 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6c 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63
              Data Ascii: px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch}.table-responsive-md>.table-bordered{border:0}}@media (max-width:991.98px){.table-responsive-lg{display:block;width:100%;overflow-x:auto;-webkit-overflow-sc
              2024-09-27 04:07:45 UTC8000INData Raw: 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 66 6f 72 6d 2d 72 6f 77 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 3e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 6c 65 66 74 3a 35 70 78 7d 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69
              Data Ascii: nvalid-tooltip,.form-row>[class*=col-]>.invalid-tooltip{left:5px}.is-invalid~.invalid-feedback,.is-invalid~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip{display:block}.form-control.is-invalid,.was-vali
              2024-09-27 04:07:45 UTC8000INData Raw: 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 31 38 30 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 38 34 39 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 38 62 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
              Data Ascii: oggle:focus{box-shadow:0 0 0 .2rem rgba(72,180,97,.5)}.btn-info{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-info:hover{color:#fff;background-color:#138496;border-color:#117a8b}.btn-info.focus,.btn-info:focus{color:#fff;background-color:#
              2024-09-27 04:07:45 UTC8000INData Raw: 6f 72 3a 23 64 63 33 35 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62
              Data Ascii: or:#dc3545;background-color:transparent}.btn-outline-danger:not(:disabled):not(.disabled).active,.btn-outline-danger:not(:disabled):not(.disabled):active,.show>.btn-outline-danger.dropdown-toggle{color:#fff;background-color:#dc3545;border-color:#dc3545}.b
              2024-09-27 04:07:45 UTC8000INData Raw: 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31
              Data Ascii: lex-align:start;align-items:flex-start;-ms-flex-pack:center;justify-content:center}.btn-group-vertical>.btn,.btn-group-vertical>.btn-group{width:100%}.btn-group-vertical>.btn-group:not(:first-child),.btn-group-vertical>.btn:not(:first-child){margin-top:-1
              2024-09-27 04:07:45 UTC8000INData Raw: 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 38 27 20 68 65 69 67 68 74 3d 27 38 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 25 33 65 25 33 63 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 64 3d 27 4d 36 2e 35 36 34 2e 37 35 6c 2d 33 2e 35 39 20 33 2e 36 31 32 2d 31 2e 35 33 38 2d 31 2e 35 35 4c 30 20 34 2e 32 36 6c 32 2e 39 37 34 20 32 2e 39 39 4c 38 20 32 2e 31 39 33 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65
              Data Ascii: ='http://www.w3.org/2000/svg' width='8' height='8' viewBox='0 0 8 8'%3e%3cpath fill='%23fff' d='M6.564.75l-3.59 3.612-1.538-1.55L0 4.26l2.974 2.99L8 2.193z'/%3e%3c/svg%3e")}.custom-checkbox .custom-control-input:indeterminate~.custom-control-label::before
              2024-09-27 04:07:45 UTC8000INData Raw: 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72
              Data Ascii: .15s ease-in-out,box-shadow .15s ease-in-out}@media (prefers-reduced-motion:reduce){.custom-control-label::before,.custom-file-label,.custom-select{transition:none}}.nav{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;padding-left:0;mar


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449743118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC599OUTGET /css/app.14b691ba.css HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC275INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "e6-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 230
              Vary: Accept-Encoding
              Content-Type: text/css
              2024-09-27 04:07:45 UTC230INData Raw: 2e 65 6d 70 74 79 62 6f 64 79 5b 64 61 74 61 2d 76 2d 30 30 38 63 39 65 37 39 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 65 6d 70 74 79 68 33 5b 64 61 74 61 2d 76 2d 30 30 38 63 39 65 37 39 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d
              Data Ascii: .emptybody[data-v-008c9e79]{background-color:#444;font-size:14px;width:100%;text-align:center;height:100%;align-content:center}.emptyh3[data-v-008c9e79]{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:400}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.449745118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC582OUTGET /js/jquery.mask.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "51f1-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 20977
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:45 UTC7906INData Raw: 2f 2a 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0d 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0d 0a 20 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 54 68 65 20 4d 49 54
              Data Ascii: /** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT
              2024-09-27 04:07:45 UTC8000INData Raw: 6b 65 79 63 6f 64 65 27 29 20 3d 3d 3d 20 38 20 26 26 20 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65 77 56 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 72 65 74 50 6f 73 20 3d 20 63 61 72 65 74 50 6f 73 20 2d 20 28 6e 65 77 56 61 6c 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 20 2d 20 6f 56 61 6c 75 65 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 74 79 70 69 6e 67 20 6e 65 77 20 64 69 67 69 74 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65
              Data Ascii: keycode') === 8 && oValue !== newVal) { caretPos = caretPos - (newVal.slice(0, caretPos).length - oValue.slice(0, caretPos).length); // edge cases when typing new digits } else if (oValue !== ne
              2024-09-27 04:07:45 UTC5071INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 72 28 27 6d 61 78 6c 65 6e 67 74 68 27 2c 20 6d 61 73 6b 2e 6c 65 6e 67 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 64 65 73 74 72
              Data Ascii: maxlength = false; break; } } if (maxlength) { el.attr('maxlength', mask.length); } p.destr


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.449746118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC583OUTGET /js/jquery-3.5.1.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC287INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "15d84-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 89476
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:45 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2024-09-27 04:07:45 UTC8000INData Raw: 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69
              Data Ascii: |"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"i
              2024-09-27 04:07:45 UTC8000INData Raw: 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d
              Data Ascii: Sibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=
              2024-09-27 04:07:45 UTC8000INData Raw: 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70
              Data Ascii: .expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeTyp
              2024-09-27 04:07:45 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53
              Data Ascii: ){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyS
              2024-09-27 04:07:45 UTC8000INData Raw: 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
              Data Ascii: &(r=r||n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argument
              2024-09-27 04:07:45 UTC8000INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44
              Data Ascii: )}}function Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerD
              2024-09-27 04:07:45 UTC8000INData Raw: 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30
              Data Ascii: ==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0
              2024-09-27 04:07:45 UTC8000INData Raw: 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69
              Data Ascii: n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].fi
              2024-09-27 04:07:45 UTC8000INData Raw: 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
              Data Ascii: [d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){ret


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449747118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:44 UTC590OUTGET /js/jquery.validate.min.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:45 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "868f-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 34447
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:45 UTC7906INData Raw: 21 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 20 61 29 20 3a 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 20 3a 20 61 28 6a 51 75 65 72 79 29 0d 0a 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 62 29 20
              Data Ascii: ! function(a) { "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)}(function(a) { a.extend(a.fn, { validate: function(b)
              2024-09-27 04:07:45 UTC8000INData Raw: 28 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 20 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 65 6d 61 69 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 64 61 74 65 74 69 6d 65 27
              Data Ascii: (d) }), a(this.currentForm).on("focusin.validate focusout.validate keyup.validate", ":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='search'], [type='tel'], [type='url'], [type='email'], [type='datetime'
              2024-09-27 04:07:45 UTC8000INData Raw: 6f 72 73 46 6f 72 28 62 29 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 41 6e 64 41 64 64 28 62 2c 20 65 29 2c 20 21 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 20 2b 20 62 2e 69 64 20 2b 20 22 2c
              Data Ascii: orsFor(b))); if (!c) return this.formatAndAdd(b, e), !1 } catch (a) { throw this.settings.debug && window.console && console.log("Exception occurred when checking element " + b.id + ",
              2024-09-27 04:07:45 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 46 6f 72 6d 28 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 22 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 66 69 6e 64 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20
              Data Ascii: }, destroy: function() { this.resetForm(), a(this.currentForm).off(".validate").removeData("validator").find(".validate-equalTo-blur").off(".validate-equalTo").removeClass("validate-equalTo-blur") }
              2024-09-27 04:07:45 UTC2541INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 65 20 3d 20 6b 28 64 29 2c 20 28 6b 28 62 29 20 3e 20 65 20 7c 7c 20 6c 28 62 29 20 25 20 6c 28 64 29 20 21 3d 3d 20 30 29 20 26 26 20 28 6d 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 63 29 20 7c 7c 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 62 2c 20 63 2c 20 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 61 28 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 66 6f 63 75 73 6f 75 74 20 26 26 20 65 2e 6e 6f 74 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62
              Data Ascii: return e = k(d), (k(b) > e || l(b) % l(d) !== 0) && (m = !1), this.optional(c) || m }, equalTo: function(b, c, d) { var e = a(d); return this.settings.onfocusout && e.not(".validate-equalTo-b


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.449748184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-27 04:07:45 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=45455
              Date: Fri, 27 Sep 2024 04:07:45 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-09-27 04:07:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.449750118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC579OUTGET /js/la/layer.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:46 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:46 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "58d2-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 22738
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:46 UTC7906INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 35 2e 31 20 57 65 62 20 e9 80 9a e7 94 a8 e5 bc b9 e5 87 ba e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3d 69 3b
              Data Ascii: /*! layer-v3.5.1 Web MIT License */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;
              2024-09-27 04:07:46 UTC8000INData Raw: 64 64 69 6e 67 2d 74 6f 70 22 29 29 29 29 7d 3b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 32 3a 75 28 22 69 66 72 61 6d 65 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 22 22 3d 3d 3d 61 2e 61 72 65 61 5b 31 5d 3f 61 2e 6d 61 78 48 65 69 67 68 74 3e 30 26 26 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3e 61 2e 6d 61 78 48 65 69 67 68 74 3f 28 73 5b 31 5d 3d 61 2e 6d 61 78 48 65 69 67 68 74 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 61 2e 66 69 78 65 64 26 26 73 5b 31 5d 3e 3d 6e 2e 68 65 69 67 68 74 28 29 26 26 28 73 5b 31 5d 3d 6e 2e 68 65 69 67 68 74 28 29 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 75 28 22 2e 22 2b 6c 5b 35 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 73 2e 70 74 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
              Data Ascii: dding-top"))))};switch(a.type){case 2:u("iframe");break;default:""===a.area[1]?a.maxHeight>0&&o.outerHeight()>a.maxHeight?(s[1]=a.maxHeight,u("."+l[5])):a.fixed&&s[1]>=n.height()&&(s[1]=n.height(),u("."+l[5])):u("."+l[5])}return t},s.pt.offset=function(){
              2024-09-27 04:07:46 UTC6832INData Raw: 65 72 2d 66 75 6c 6c 22 2c 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 69 78 65 64 22 3d 3d 3d 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3b 72 2e 73 74 79 6c 65 28 65 2c 7b 74 6f 70 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 28 29 7d 2c 21 30 29 2c 61 2e 66 69 6e 64 28 22 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 6d 69 6e 22 29 2e 68 69 64 65 28 29 7d 2c 31 30 30 29 7d 2c 72 2e 74 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 28 22 23
              Data Ascii: er-full",e),clearTimeout(t),t=setTimeout(function(){var t="fixed"===a.css("position");r.style(e,{top:t?0:n.scrollTop(),left:t?0:n.scrollLeft(),width:n.width(),height:n.height()},!0),a.find(".layui-layer-min").hide()},100)},r.title=function(e,t){var n=i("#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.449749118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC589OUTGET /js/jquery.confirm-1.1.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:46 UTC285INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:46 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "186e-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 6254
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:46 UTC6254INData Raw: 2f 2a 2a 0d 0a 20 2a 20 55 73 65 72 3a 78 63 2e 79 77 77 0d 0a 20 2a 20 44 61 74 65 3a 20 31 36 2d 31 31 2d 31 37 0d 0a 20 2a 20 e4 bf a1 e6 81 af e6 8f 90 e7 a4 ba e6 a1 86 e6 8f 92 e4 bb b6 ef bc 8c e4 be 9d e8 b5 96 4a 71 75 65 72 79 2d 31 2e 38 2e 33 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 6a 71 75 65 72 79 2d 63 6f 6e 66 69 72 6d 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 6a 63 6f 6e 66 69 72 6d 2c 20 4a 63 6f 6e 66 69 72 6d 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 0d 0a 09 24 2e 61 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e
              Data Ascii: /** * User:xc.yww * Date: 16-11-17 * Jquery-1.8.3 */if (typeof jQuery === 'undefined') { throw new Error('jquery-confirm requires jQuery');}var jconfirm, Jconfirm;(function($){$.alert = function


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.449752118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC594OUTGET /ResourceConfig/smsConfig.json HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:46 UTC283INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:46 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "d1-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 209
              Vary: Accept-Encoding
              Content-Type: application/json
              2024-09-27 04:07:46 UTC209INData Raw: 76 61 72 20 73 6d 73 79 7a 3d 7b 0a 09 22 73 6d 73 22 3a 27 5b 20 22 31 31 31 31 31 31 31 31 22 2c 22 31 31 31 31 31 31 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 32 32 32 32 32 32 32 32 22 20 2c 20 22 33 33 33 33 33 33 33 33 22 2c 20 22 34 34 34 34 34 34 34 34 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 5d 27 2c 20 20 2f 2f e8 bf 87 e6 bb a4 e6 8e 89 e9 aa 8c e8 af 81 e7 a0 81 ef bc 8c e7 94 a8 e8 8b b1 e6 96 87 e5 8f 8c e5 bc 95 e5 8f b7 e5 92 8c e9 80 97 e5 8f b7 0a 7d 0a 0a
              Data Ascii: var smsyz={"sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.449751118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC591OUTGET /ResourceConfig/config.json HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:46 UTC284INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:46 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Thu, 26 Sep 2024 14:10:45 GMT
              ETag: "2b3-623064df75a40"
              Accept-Ranges: bytes
              Content-Length: 691
              Vary: Accept-Encoding
              Content-Type: application/json
              2024-09-27 04:07:46 UTC691INData Raw: 76 61 72 20 63 6f 6e 66 69 67 3d 7b 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 22 e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e5 85 a5 e5 8a 9b 22 2c 20 20 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e6 a0 87 e9 a2 98 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 32 22 3a 22 e4 bb a5 e4 b8 8b e3 81 ae e3 83 95 e3 82 a9 e3 83 bc e3 83 a0 e3 81 ab e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e6 ad a3 e7 a2 ba e3 81 ab e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e5 b0 8f e6 a0 87 e9 a2 98 0a 09 22 73 6d 73 5f 74 69 74 6c 65 22 3a 22 53 4d 53 e3 82 bb e3 82 ad e3 83 a5 e3 83 aa e3 83 86 e3 82 a3 e8 aa
              Data Ascii: var config={"card_title":"", //"card_title2":"",//"sms_title":"SMS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.449753118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC620OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://hayabyayah.com
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC287INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:47 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "145b0-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 83376
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:47 UTC7905INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
              Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
              2024-09-27 04:07:47 UTC8000INData Raw: 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72
              Data Ascii: iveElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),this._element=t,this._indicatorsElement=this._element.querySelector(".carousel-indicators"),this._touchSuppor
              2024-09-27 04:07:47 UTC8000INData Raw: 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4d 29 29 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 61 3d 75 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 73 3d 5b 5d 2e 73
              Data Ascii: e.call(document.querySelectorAll('[data-toggle="collapse"][href="#'+t.id+'"],[data-toggle="collapse"][data-target="#'+t.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(M)),i=0,o=n.length;i<o;i++){var r=n[i],a=u.getSelectorFromElement(r),s=[].s
              2024-09-27 04:07:47 UTC8000INData Raw: 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 69 26 26 74 28 65 2c 69 29 2c 65 7d 7d 28 29 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76
              Data Ascii: ;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),dt=function(t,e,n){return e in t?Object.defineProperty(t,e,{v
              2024-09-27 04:07:47 UTC8000INData Raw: 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 73 68 69 66 74 3a 7b 6f 72 64 65 72 3a
              Data Ascii: !==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:
              2024-09-27 04:07:47 UTC8000INData Raw: 21 31 21 3d 3d 6e 5b 74 5d 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 5b 74 5d 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2e 6c 65 6e 67 74 68 26 26 42 74 28 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 2c 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2c 74 7d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 72 3d 77 74 28 6f 2c 65 2c 74 2c 6e 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 61 3d 45 74 28 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 2c 65 2c 74 2c 6e 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c
              Data Ascii: !1!==n[t]?e.setAttribute(t,n[t]):e.removeAttribute(t)})),t.arrowElement&&Object.keys(t.arrowStyles).length&&Bt(t.arrowElement,t.arrowStyles),t},onLoad:function(t,e,n,i,o){var r=wt(o,e,t,n.positionFixed),a=Et(n.placement,r,e,t,n.modifiers.flip.boundariesEl
              2024-09-27 04:07:47 UTC8000INData Raw: 61 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 7d 5d 29 2c 74 7d 28 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 69 65 2c 6f 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 69 65 2c 72 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 6e 65 2b 22 20 6b 65 79 75 70 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 6c 65 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 6e 65 2c 6f 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67
              Data Ascii: ae}},{key:"DefaultType",get:function(){return se}}]),t}();i.default(document).on(ie,oe,le._dataApiKeydownHandler).on(ie,re,le._dataApiKeydownHandler).on(ne+" keyup.bs.dropdown.data-api",le._clearMenus).on(ne,oe,(function(t){t.preventDefault(),t.stopPropag
              2024-09-27 04:07:47 UTC8000INData Raw: 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6f 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 74 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29
              Data Ascii: .marginRight,r=i.default(n).css("margin-right");i.default(n).data("margin-right",o).css("margin-right",parseFloat(r)-t._scrollbarWidth+"px")}));var o=document.body.style.paddingRight,r=i.default(document.body).css("padding-right");i.default(document.body)
              2024-09-27 04:07:47 UTC8000INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 74 69 70 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 74 69 70 29 2e 6f 6e 65 28 75 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 64 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 29 7d 65 6c 73 65 20 64 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 52 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e
              Data Ascii: FromElement(this.tip);i.default(this.tip).one(u.TRANSITION_END,d).emulateTransitionEnd(c)}else d()}},e.hide=function(t){var e=this,n=this.getTipElement(),o=i.default.Event(this.constructor.Event.HIDE),r=function(){e._hoverState!==Re&&n.parentNode&&n.paren
              2024-09-27 04:07:47 UTC8000INData Raw: 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 2c 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 29 2c 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 73 68 6f 77 22 29 7d 2c 61 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 74 65 6e 74 22
              Data Ascii: opover-header"),this.getTitle());var e=this._getContent();"function"==typeof e&&(e=e.call(this.element)),this.setElementContent(t.find(".popover-body"),e),t.removeClass("fade show")},a._getContent=function(){return this.element.getAttribute("data-content"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.449754118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC407OUTGET /js/jquery.mask.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:47 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "51f1-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 20977
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:47 UTC7906INData Raw: 2f 2a 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0d 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0d 0a 20 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 54 68 65 20 4d 49 54
              Data Ascii: /** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT
              2024-09-27 04:07:47 UTC8000INData Raw: 6b 65 79 63 6f 64 65 27 29 20 3d 3d 3d 20 38 20 26 26 20 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65 77 56 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 72 65 74 50 6f 73 20 3d 20 63 61 72 65 74 50 6f 73 20 2d 20 28 6e 65 77 56 61 6c 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 20 2d 20 6f 56 61 6c 75 65 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 74 79 70 69 6e 67 20 6e 65 77 20 64 69 67 69 74 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65
              Data Ascii: keycode') === 8 && oValue !== newVal) { caretPos = caretPos - (newVal.slice(0, caretPos).length - oValue.slice(0, caretPos).length); // edge cases when typing new digits } else if (oValue !== ne
              2024-09-27 04:07:47 UTC5071INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 72 28 27 6d 61 78 6c 65 6e 67 74 68 27 2c 20 6d 61 73 6b 2e 6c 65 6e 67 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 64 65 73 74 72
              Data Ascii: maxlength = false; break; } } if (maxlength) { el.attr('maxlength', mask.length); } p.destr


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.449756118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC415OUTGET /js/jquery.validate.min.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:47 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "868f-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 34447
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:47 UTC7906INData Raw: 21 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 20 61 29 20 3a 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 20 3a 20 61 28 6a 51 75 65 72 79 29 0d 0a 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 62 29 20
              Data Ascii: ! function(a) { "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)}(function(a) { a.extend(a.fn, { validate: function(b)
              2024-09-27 04:07:47 UTC8000INData Raw: 28 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 20 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 65 6d 61 69 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 64 61 74 65 74 69 6d 65 27
              Data Ascii: (d) }), a(this.currentForm).on("focusin.validate focusout.validate keyup.validate", ":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='search'], [type='tel'], [type='url'], [type='email'], [type='datetime'
              2024-09-27 04:07:47 UTC8000INData Raw: 6f 72 73 46 6f 72 28 62 29 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 41 6e 64 41 64 64 28 62 2c 20 65 29 2c 20 21 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 20 2b 20 62 2e 69 64 20 2b 20 22 2c
              Data Ascii: orsFor(b))); if (!c) return this.formatAndAdd(b, e), !1 } catch (a) { throw this.settings.debug && window.console && console.log("Exception occurred when checking element " + b.id + ",
              2024-09-27 04:07:47 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 46 6f 72 6d 28 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 22 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 66 69 6e 64 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20
              Data Ascii: }, destroy: function() { this.resetForm(), a(this.currentForm).off(".validate").removeData("validator").find(".validate-equalTo-blur").off(".validate-equalTo").removeClass("validate-equalTo-blur") }
              2024-09-27 04:07:47 UTC2541INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 65 20 3d 20 6b 28 64 29 2c 20 28 6b 28 62 29 20 3e 20 65 20 7c 7c 20 6c 28 62 29 20 25 20 6c 28 64 29 20 21 3d 3d 20 30 29 20 26 26 20 28 6d 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 63 29 20 7c 7c 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 62 2c 20 63 2c 20 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 61 28 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 66 6f 63 75 73 6f 75 74 20 26 26 20 65 2e 6e 6f 74 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62
              Data Ascii: return e = k(d), (k(b) > e || l(b) % l(d) !== 0) && (m = !1), this.optional(c) || m }, equalTo: function(b, c, d) { var e = a(d); return this.settings.onfocusout && e.not(".validate-equalTo-b


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.449755118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:46 UTC408OUTGET /js/jquery-3.5.1.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC287INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:47 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "15d84-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 89476
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:47 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2024-09-27 04:07:47 UTC8000INData Raw: 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69
              Data Ascii: |"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"i
              2024-09-27 04:07:47 UTC8000INData Raw: 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d
              Data Ascii: Sibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=
              2024-09-27 04:07:47 UTC8000INData Raw: 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70
              Data Ascii: .expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeTyp
              2024-09-27 04:07:47 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53
              Data Ascii: ){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyS
              2024-09-27 04:07:47 UTC8000INData Raw: 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
              Data Ascii: &(r=r||n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argument
              2024-09-27 04:07:47 UTC8000INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44
              Data Ascii: )}}function Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerD
              2024-09-27 04:07:47 UTC8000INData Raw: 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30
              Data Ascii: ==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0
              2024-09-27 04:07:47 UTC8000INData Raw: 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69
              Data Ascii: n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].fi
              2024-09-27 04:07:47 UTC8000INData Raw: 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
              Data Ascii: [d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){ret


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.449757118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC414OUTGET /js/jquery.confirm-1.1.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC285INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "186e-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 6254
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:47 UTC6254INData Raw: 2f 2a 2a 0d 0a 20 2a 20 55 73 65 72 3a 78 63 2e 79 77 77 0d 0a 20 2a 20 44 61 74 65 3a 20 31 36 2d 31 31 2d 31 37 0d 0a 20 2a 20 e4 bf a1 e6 81 af e6 8f 90 e7 a4 ba e6 a1 86 e6 8f 92 e4 bb b6 ef bc 8c e4 be 9d e8 b5 96 4a 71 75 65 72 79 2d 31 2e 38 2e 33 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 6a 71 75 65 72 79 2d 63 6f 6e 66 69 72 6d 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 6a 63 6f 6e 66 69 72 6d 2c 20 4a 63 6f 6e 66 69 72 6d 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 0d 0a 09 24 2e 61 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e
              Data Ascii: /** * User:xc.yww * Date: 16-11-17 * Jquery-1.8.3 */if (typeof jQuery === 'undefined') { throw new Error('jquery-confirm requires jQuery');}var jconfirm, Jconfirm;(function($){$.alert = function


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.449758118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC419OUTGET /ResourceConfig/smsConfig.json HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:47 UTC283INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "d1-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 209
              Vary: Accept-Encoding
              Content-Type: application/json
              2024-09-27 04:07:47 UTC209INData Raw: 76 61 72 20 73 6d 73 79 7a 3d 7b 0a 09 22 73 6d 73 22 3a 27 5b 20 22 31 31 31 31 31 31 31 31 22 2c 22 31 31 31 31 31 31 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 32 32 32 32 32 32 32 32 22 20 2c 20 22 33 33 33 33 33 33 33 33 22 2c 20 22 34 34 34 34 34 34 34 34 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 5d 27 2c 20 20 2f 2f e8 bf 87 e6 bb a4 e6 8e 89 e9 aa 8c e8 af 81 e7 a0 81 ef bc 8c e7 94 a8 e8 8b b1 e6 96 87 e5 8f 8c e5 bc 95 e5 8f b7 e5 92 8c e9 80 97 e5 8f b7 0a 7d 0a 0a
              Data Ascii: var smsyz={"sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.449759118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC416OUTGET /ResourceConfig/config.json HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC284INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Thu, 26 Sep 2024 14:10:45 GMT
              ETag: "2b3-623064df75a40"
              Accept-Ranges: bytes
              Content-Length: 691
              Vary: Accept-Encoding
              Content-Type: application/json
              2024-09-27 04:07:48 UTC691INData Raw: 76 61 72 20 63 6f 6e 66 69 67 3d 7b 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 22 e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e5 85 a5 e5 8a 9b 22 2c 20 20 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e6 a0 87 e9 a2 98 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 32 22 3a 22 e4 bb a5 e4 b8 8b e3 81 ae e3 83 95 e3 82 a9 e3 83 bc e3 83 a0 e3 81 ab e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e6 ad a3 e7 a2 ba e3 81 ab e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e5 b0 8f e6 a0 87 e9 a2 98 0a 09 22 73 6d 73 5f 74 69 74 6c 65 22 3a 22 53 4d 53 e3 82 bb e3 82 ad e3 83 a5 e3 83 aa e3 83 86 e3 82 a3 e8 aa
              Data Ascii: var config={"card_title":"", //"card_title2":"",//"sms_title":"SMS


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.449762118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC616OUTGET /js/la/theme/default/layer.css?v=3.5.1 HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC279INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "37bf-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 14271
              Vary: Accept-Encoding
              Content-Type: text/css
              2024-09-27 04:07:48 UTC7913INData Raw: 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 62 61 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 74 69 74 20 61 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 73 70 61 6e 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 39 38 39 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 73 68 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64
              Data Ascii: .layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed
              2024-09-27 04:07:48 UTC6358INData Raw: 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 64 69 61 6c 6f 67 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 36 70 78 3b 6c 65 66 74 3a 31 35 70 78 3b 5f 6c 65 66 74 3a 2d 34 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 30 70 78 20 30 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 30 70 78 20 30 7d 2e
              Data Ascii: erflow-x:hidden;overflow-y:auto}.layui-layer-dialog .layui-layer-content .layui-layer-ico{position:absolute;top:16px;left:15px;_left:-40px;width:30px;height:30px}.layui-layer-ico1{background-position:-30px 0}.layui-layer-ico2{background-position:-60px 0}.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.449760118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC593OUTGET /js/chunk-vendors.56b47b1b.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC288INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "321e7-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 205287
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:48 UTC7904INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 6e 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 36 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54
              Data Ascii: (self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=T
              2024-09-27 04:07:48 UTC8000INData Raw: 29 7c 7c 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 39 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 75 3d 6e 28 34 38 31 31 29 2c 63 3d 6e 28 37 38 35 34 29 2c 73 3d 6e 28 31 31 31 29 2c 61 3d 6e 28 38 38 38 30 29 2c 6c 3d 6e 28 32 35 39 37 29 2c 66 3d 6e 28 35 34 36 35 29 2c 70 3d 6e 28 36 32 30 30 29 2c 68 3d 6e 28 33 35 30 31 29 2c 64 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 76 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 67 3d 63 2e 57 65 61 6b 4d 61 70 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
              Data Ascii: )||(i.inspectSource=function(t){return u(t)}),t.exports=i.inspectSource},9909:function(t,e,n){var r,o,i,u=n(4811),c=n(7854),s=n(111),a=n(8880),l=n(2597),f=n(5465),p=n(6200),h=n(3501),d="Object already initialized",v=c.TypeError,g=c.WeakMap,m=function(t){r
              2024-09-27 04:07:48 UTC8000INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 38 35 34 29 2c 6f 3d 6e 28 32 33 30 39 29 2c 69 3d 6e 28 32 35 39 37 29 2c 75 3d 6e 28 39 37 31 31 29 2c 63 3d 6e 28 36 32 39 33 29 2c 73 3d 6e 28 33 33 30 37 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 6c 3d 72 2e 53 79 6d 62 6f 6c 2c 66 3d 6c 26 26 6c 5b 22 66 6f 72 22 5d 2c 70 3d 73 3f 6c 3a 6c 26 26 6c 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 69 28 61 2c 74 29 7c 7c 21 63 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 5b 74 5d 29 7b 76 61 72 20 65 3d 22 53 79 6d 62 6f 6c 2e 22 2b 74 3b 63 26 26 69 28 6c 2c 74 29 3f 61 5b 74 5d 3d 6c 5b 74 5d 3a 61 5b 74 5d 3d 73 26 26 66 3f 66 28 65 29 3a 70 28
              Data Ascii: ion(t,e,n){var r=n(7854),o=n(2309),i=n(2597),u=n(9711),c=n(6293),s=n(3307),a=o("wks"),l=r.Symbol,f=l&&l["for"],p=s?l:l&&l.withoutSetter||u;t.exports=function(t){if(!i(a,t)||!c&&"string"!=typeof a[t]){var e="Symbol."+t;c&&i(l,t)?a[t]=l[t]:a[t]=s&&f?f(e):p(
              2024-09-27 04:07:48 UTC8000INData Raw: 29 2c 65 3d 30 21 3d 3d 74 2e 73 69 7a 65 2c 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 65 26 26 6b 28 74 2c 22 63 6c 65 61 72 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2c 69 3d 6f 5b 22 5f 5f 76 5f 72 61 77 22 5d 2c 75 3d 41 74 28 69 29 2c 63 3d 65 3f 56 3a 74 3f 54 74 3a 6a 74 3b 72 65 74 75 72 6e 21 74 26 26 53 28 75 2c 22 69 74 65 72 61 74 65 22 2c 6d 29 2c 69 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 65 29 3d 3e 6e 2e 63 61 6c 6c 28 72 2c 63 28 74 29 2c 63 28 65 29 2c 6f 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72
              Data Ascii: ),e=0!==t.size,n=void 0,r=t.clear();return e&&k(t,"clear",void 0,void 0,n),r}function nt(t,e){return function(n,r){const o=this,i=o["__v_raw"],u=At(i),c=e?V:t?Tt:jt;return!t&&S(u,"iterate",m),i.forEach(((t,e)=>n.call(r,c(t),c(e),o)))}}function rt(t,e,n){r
              2024-09-27 04:07:48 UTC8000INData Raw: 79 2c 5f 3b 63 6f 6e 73 74 20 62 3d 4e 28 74 29 3b 74 72 79 7b 69 66 28 34 26 6e 2e 73 68 61 70 65 46 6c 61 67 29 7b 63 6f 6e 73 74 20 74 3d 69 7c 7c 72 3b 79 3d 6e 6e 28 70 2e 63 61 6c 6c 28 74 2c 74 2c 68 2c 75 2c 76 2c 64 2c 67 29 29 2c 5f 3d 6c 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 2c 79 3d 6e 6e 28 74 2e 6c 65 6e 67 74 68 3e 31 3f 74 28 75 2c 7b 61 74 74 72 73 3a 6c 2c 73 6c 6f 74 73 3a 61 2c 65 6d 69 74 3a 66 7d 29 3a 74 28 75 2c 6e 75 6c 6c 29 29 2c 5f 3d 65 2e 70 72 6f 70 73 3f 6c 3a 4d 28 6c 29 7d 7d 63 61 74 63 68 28 45 29 7b 46 65 2e 6c 65 6e 67 74 68 3d 30 2c 63 28 45 2c 74 2c 31 29 2c 79 3d 5a 65 28 50 65 29 7d 6c 65 74 20 77 3d 79 3b 69 66 28 5f 26 26 21 31 21 3d 3d 6d 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79
              Data Ascii: y,_;const b=N(t);try{if(4&n.shapeFlag){const t=i||r;y=nn(p.call(t,t,h,u,v,d,g)),_=l}else{const t=e;0,y=nn(t.length>1?t(u,{attrs:l,slots:a,emit:f}):t(u,null)),_=e.props?l:M(l)}}catch(E){Fe.length=0,c(E,t,1),y=Ze(Pe)}let w=y;if(_&&!1!==m){const t=Object.key
              2024-09-27 04:07:48 UTC8000INData Raw: 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 73 5d 3b 63 26 26 28 61 2e 6f 6c 64 56 61 6c 75 65 3d 63 5b 73 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 6c 3d 61 2e 64 69 72 5b 6f 5d 3b 6c 26 26 28 28 30 2c 72 2e 4a 64 29 28 29 2c 75 28 6c 2c 6e 2c 38 2c 5b 74 2e 65 6c 2c 61 2c 74 2c 65 5d 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 29 7d 7d 63 6f 6e 73 74 20 4e 74 3d 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 55 74 28 4e 74 2c 74 2c 21 30 2c 65 29 7c 7c 74 7d 63 6f 6e 73 74 20 4c 74 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 2c 65 2c 6e 3d 21 30 2c 72 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 49 7c 7c 66 6e 3b 69 66 28 69 29 7b 63 6f 6e 73 74
              Data Ascii: ;s<i.length;s++){const a=i[s];c&&(a.oldValue=c[s].value);let l=a.dir[o];l&&((0,r.Jd)(),u(l,n,8,[t.el,a,t,e]),(0,r.lk)())}}const Nt="components";function Ft(t,e){return Ut(Nt,t,!0,e)||t}const Lt=Symbol();function Ut(t,e,n=!0,r=!1){const i=I||fn;if(i){const
              2024-09-27 04:07:48 UTC8000INData Raw: 74 69 6f 6e 20 66 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6b 4a 29 28 65 29 3f 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 6c 65 28 65 2c 74 29 29 29 3a 28 30 2c 6f 2e 6d 66 29 28 65 29 26 26 6c 65 28 65 2c 74 29 3f 30 3a 2d 31 7d 63 6f 6e 73 74 20 70 65 3d 74 3d 3e 22 5f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 24 73 74 61 62 6c 65 22 3d 3d 3d 74 2c 68 65 3d 74 3d 3e 28 30 2c 6f 2e 6b 4a 29 28 74 29 3f 74 2e 6d 61 70 28 6e 6e 29 3a 5b 6e 6e 28 74 29 5d 2c 64 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 69 66 28 65 2e 5f 6e 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 55 28 28 28 2e 2e 2e 74 29 3d 3e 68 65 28 65 28 2e 2e 2e 74 29 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 76 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f
              Data Ascii: tion fe(t,e){return(0,o.kJ)(e)?e.findIndex((e=>le(e,t))):(0,o.mf)(e)&&le(e,t)?0:-1}const pe=t=>"_"===t[0]||"$stable"===t,he=t=>(0,o.kJ)(t)?t.map(nn):[nn(t)],de=(t,e,n)=>{if(e._n)return e;const r=U(((...t)=>he(e(...t))),n);return r._c=!1,r},ve=(t,e,n)=>{co
              2024-09-27 04:07:48 UTC8000INData Raw: 6c 64 72 65 6e 2c 6e 29 2c 28 30 2c 72 2e 4a 64 29 28 29 2c 4f 28 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 7d 2c 7a 3d 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 26 26 74 2e 63 68 69 6c 64 72 65 6e 2c 6c 3d 74 3f 74 2e 73 68 61 70 65 46 6c 61 67 3a 30 2c 66 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 7b 70 61 74 63 68 46 6c 61 67 3a 68 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 65 3b 69 66 28 68 3e 30 29 7b 69 66 28 31 32 38 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4a 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 3b 69 66 28 32 35 36 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 7d 38 26 64 3f 28 31 36 26 6c 26 26 58 28 61 2c 6f 2c 69 29
              Data Ascii: ldren,n),(0,r.Jd)(),O(),(0,r.lk)()},z=(t,e,n,r,o,i,u,c,s=!1)=>{const a=t&&t.children,l=t?t.shapeFlag:0,f=e.children,{patchFlag:h,shapeFlag:d}=e;if(h>0){if(128&h)return void J(a,f,n,r,o,i,u,c,s);if(256&h)return void q(a,f,n,r,o,i,u,c,s)}8&d?(16&l&&X(a,o,i)
              2024-09-27 04:07:48 UTC8000INData Raw: 20 61 6e 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 74 79 70 65 2c 75 3d 28 65 3f 65 2e 61 70 70 43 6f 6e 74 65 78 74 3a 74 2e 61 70 70 43 6f 6e 74 65 78 74 29 7c 7c 73 6e 2c 63 3d 7b 75 69 64 3a 61 6e 2b 2b 2c 76 6e 6f 64 65 3a 74 2c 74 79 70 65 3a 69 2c 70 61 72 65 6e 74 3a 65 2c 61 70 70 43 6f 6e 74 65 78 74 3a 75 2c 72 6f 6f 74 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 73 75 62 54 72 65 65 3a 6e 75 6c 6c 2c 65 66 66 65 63 74 3a 6e 75 6c 6c 2c 75 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 63 6f 70 65 3a 6e 65 77 20 72 2e 42 6a 28 21 30 29 2c 72 65 6e 64 65 72 3a 6e 75 6c 6c 2c 70 72 6f 78 79 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 64 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 50 72 6f 78 79 3a 6e 75 6c 6c 2c 77
              Data Ascii: an=0;function ln(t,e,n){const i=t.type,u=(e?e.appContext:t.appContext)||sn,c={uid:an++,vnode:t,type:i,parent:e,appContext:u,root:null,next:null,subTree:null,effect:null,update:null,scope:new r.Bj(!0),render:null,proxy:null,exposed:null,exposeProxy:null,w
              2024-09-27 04:07:48 UTC8000INData Raw: 72 2d 74 6f 60 2c 61 70 70 65 61 72 46 72 6f 6d 43 6c 61 73 73 3a 61 3d 75 2c 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 3a 6c 3d 63 2c 61 70 70 65 61 72 54 6f 43 6c 61 73 73 3a 66 3d 73 2c 6c 65 61 76 65 46 72 6f 6d 43 6c 61 73 73 3a 70 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 66 72 6f 6d 60 2c 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 3a 68 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 60 2c 6c 65 61 76 65 54 6f 43 6c 61 73 73 3a 64 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 74 6f 60 7d 3d 74 2c 76 3d 4d 28 69 29 2c 67 3d 76 26 26 76 5b 30 5d 2c 6d 3d 76 26 26 76 5b 31 5d 2c 7b 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 79 2c 6f 6e 45 6e 74 65 72 3a 5f 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 62 2c 6f 6e 4c 65 61 76 65 3a
              Data Ascii: r-to`,appearFromClass:a=u,appearActiveClass:l=c,appearToClass:f=s,leaveFromClass:p=`${n}-leave-from`,leaveActiveClass:h=`${n}-leave-active`,leaveToClass:d=`${n}-leave-to`}=t,v=M(i),g=v&&v[0],m=v&&v[1],{onBeforeEnter:y,onEnter:_,onEnterCancelled:b,onLeave:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.449761118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:47 UTC583OUTGET /js/app.0be0ded0.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC285INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "154c-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 5452
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:48 UTC5452INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 39 34 33 29 2c 72 3d 6e 28 34 38 30 36 29 2c 69 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 61 74 61 29 2e 6d 61 70 28 28 74 3d 3e 7b 6c 65 74 20 6e 3d 65 2e 64 61 74 61 5b 74 5d 3b 72 65 74 75 72 6e 28 69 28 29 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 69 28 29 2e 69 73 4f 62 6a 65 63 74 28 6e 29 29 26 26 28 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e
              Data Ascii: (function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponen


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.449763118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:48 UTC404OUTGET /js/la/layer.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "58d2-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 22738
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:48 UTC7906INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 35 2e 31 20 57 65 62 20 e9 80 9a e7 94 a8 e5 bc b9 e5 87 ba e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3d 69 3b
              Data Ascii: /*! layer-v3.5.1 Web MIT License */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;
              2024-09-27 04:07:48 UTC8000INData Raw: 64 64 69 6e 67 2d 74 6f 70 22 29 29 29 29 7d 3b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 32 3a 75 28 22 69 66 72 61 6d 65 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 22 22 3d 3d 3d 61 2e 61 72 65 61 5b 31 5d 3f 61 2e 6d 61 78 48 65 69 67 68 74 3e 30 26 26 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3e 61 2e 6d 61 78 48 65 69 67 68 74 3f 28 73 5b 31 5d 3d 61 2e 6d 61 78 48 65 69 67 68 74 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 61 2e 66 69 78 65 64 26 26 73 5b 31 5d 3e 3d 6e 2e 68 65 69 67 68 74 28 29 26 26 28 73 5b 31 5d 3d 6e 2e 68 65 69 67 68 74 28 29 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 75 28 22 2e 22 2b 6c 5b 35 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 73 2e 70 74 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
              Data Ascii: dding-top"))))};switch(a.type){case 2:u("iframe");break;default:""===a.area[1]?a.maxHeight>0&&o.outerHeight()>a.maxHeight?(s[1]=a.maxHeight,u("."+l[5])):a.fixed&&s[1]>=n.height()&&(s[1]=n.height(),u("."+l[5])):u("."+l[5])}return t},s.pt.offset=function(){
              2024-09-27 04:07:48 UTC6832INData Raw: 65 72 2d 66 75 6c 6c 22 2c 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 69 78 65 64 22 3d 3d 3d 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3b 72 2e 73 74 79 6c 65 28 65 2c 7b 74 6f 70 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 28 29 7d 2c 21 30 29 2c 61 2e 66 69 6e 64 28 22 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 6d 69 6e 22 29 2e 68 69 64 65 28 29 7d 2c 31 30 30 29 7d 2c 72 2e 74 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 28 22 23
              Data Ascii: er-full",e),clearTimeout(t),t=setTimeout(function(){var t="fixed"===a.css("position");r.style(e,{top:t?0:n.scrollTop(),left:t?0:n.scrollLeft(),width:n.width(),height:n.height()},!0),a.find(".layui-layer-min").hide()},100)},r.title=function(e,t){var n=i("#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.449765118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:48 UTC416OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:48 UTC287INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:48 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "145b0-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 83376
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:48 UTC7905INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
              Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
              2024-09-27 04:07:48 UTC8000INData Raw: 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72
              Data Ascii: iveElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),this._element=t,this._indicatorsElement=this._element.querySelector(".carousel-indicators"),this._touchSuppor
              2024-09-27 04:07:48 UTC8000INData Raw: 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4d 29 29 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 61 3d 75 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 73 3d 5b 5d 2e 73
              Data Ascii: e.call(document.querySelectorAll('[data-toggle="collapse"][href="#'+t.id+'"],[data-toggle="collapse"][data-target="#'+t.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(M)),i=0,o=n.length;i<o;i++){var r=n[i],a=u.getSelectorFromElement(r),s=[].s
              2024-09-27 04:07:48 UTC8000INData Raw: 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 69 26 26 74 28 65 2c 69 29 2c 65 7d 7d 28 29 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76
              Data Ascii: ;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),dt=function(t,e,n){return e in t?Object.defineProperty(t,e,{v
              2024-09-27 04:07:48 UTC8000INData Raw: 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 73 68 69 66 74 3a 7b 6f 72 64 65 72 3a
              Data Ascii: !==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:
              2024-09-27 04:07:49 UTC8000INData Raw: 21 31 21 3d 3d 6e 5b 74 5d 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 5b 74 5d 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2e 6c 65 6e 67 74 68 26 26 42 74 28 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 2c 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2c 74 7d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 72 3d 77 74 28 6f 2c 65 2c 74 2c 6e 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 61 3d 45 74 28 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 2c 65 2c 74 2c 6e 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c
              Data Ascii: !1!==n[t]?e.setAttribute(t,n[t]):e.removeAttribute(t)})),t.arrowElement&&Object.keys(t.arrowStyles).length&&Bt(t.arrowElement,t.arrowStyles),t},onLoad:function(t,e,n,i,o){var r=wt(o,e,t,n.positionFixed),a=Et(n.placement,r,e,t,n.modifiers.flip.boundariesEl
              2024-09-27 04:07:49 UTC8000INData Raw: 61 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 7d 5d 29 2c 74 7d 28 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 69 65 2c 6f 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 69 65 2c 72 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 6e 65 2b 22 20 6b 65 79 75 70 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 6c 65 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 6e 65 2c 6f 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67
              Data Ascii: ae}},{key:"DefaultType",get:function(){return se}}]),t}();i.default(document).on(ie,oe,le._dataApiKeydownHandler).on(ie,re,le._dataApiKeydownHandler).on(ne+" keyup.bs.dropdown.data-api",le._clearMenus).on(ne,oe,(function(t){t.preventDefault(),t.stopPropag
              2024-09-27 04:07:49 UTC8000INData Raw: 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6f 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 74 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29
              Data Ascii: .marginRight,r=i.default(n).css("margin-right");i.default(n).data("margin-right",o).css("margin-right",parseFloat(r)-t._scrollbarWidth+"px")}));var o=document.body.style.paddingRight,r=i.default(document.body).css("padding-right");i.default(document.body)
              2024-09-27 04:07:49 UTC8000INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 74 69 70 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 74 69 70 29 2e 6f 6e 65 28 75 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 64 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 29 7d 65 6c 73 65 20 64 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 52 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e
              Data Ascii: FromElement(this.tip);i.default(this.tip).one(u.TRANSITION_END,d).emulateTransitionEnd(c)}else d()}},e.hide=function(t){var e=this,n=this.getTipElement(),o=i.default.Event(this.constructor.Event.HIDE),r=function(){e._hoverState!==Re&&n.parentNode&&n.paren
              2024-09-27 04:07:49 UTC8000INData Raw: 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 2c 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 29 2c 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 73 68 6f 77 22 29 7d 2c 61 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 74 65 6e 74 22
              Data Ascii: opover-header"),this.getTitle());var e=this._getContent();"function"==typeof e&&(e=e.call(this.element)),this.setElementContent(t.find(".popover-body"),e),t.removeClass("fade show")},a._getContent=function(){return this.element.getAttribute("data-content"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.449767118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:49 UTC408OUTGET /js/app.0be0ded0.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:49 UTC285INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:49 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "154c-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 5452
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:49 UTC5452INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 39 34 33 29 2c 72 3d 6e 28 34 38 30 36 29 2c 69 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 61 74 61 29 2e 6d 61 70 28 28 74 3d 3e 7b 6c 65 74 20 6e 3d 65 2e 64 61 74 61 5b 74 5d 3b 72 65 74 75 72 6e 28 69 28 29 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 69 28 29 2e 69 73 4f 62 6a 65 63 74 28 6e 29 29 26 26 28 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e
              Data Ascii: (function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponen


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.449770118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:49 UTC703OUTPOST /api/api.php HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              Content-Length: 4
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Accept: application/json, text/plain, */*
              Content-Type: application/x-www-form-urlencoded
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Origin: https://hayabyayah.com
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:49 UTC4OUTData Raw: 69 70 3d 31
              Data Ascii: ip=1
              2024-09-27 04:07:50 UTC204INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:50 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2024-09-27 04:07:50 UTC20INData Raw: 61 0d 0a 7b 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
              Data Ascii: a{"code":0}0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.449768118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:49 UTC418OUTGET /js/chunk-vendors.56b47b1b.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:49 UTC288INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:50 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "321e7-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 205287
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:49 UTC7904INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 6e 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 36 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54
              Data Ascii: (self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=T
              2024-09-27 04:07:50 UTC8000INData Raw: 29 7c 7c 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 39 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 75 3d 6e 28 34 38 31 31 29 2c 63 3d 6e 28 37 38 35 34 29 2c 73 3d 6e 28 31 31 31 29 2c 61 3d 6e 28 38 38 38 30 29 2c 6c 3d 6e 28 32 35 39 37 29 2c 66 3d 6e 28 35 34 36 35 29 2c 70 3d 6e 28 36 32 30 30 29 2c 68 3d 6e 28 33 35 30 31 29 2c 64 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 76 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 67 3d 63 2e 57 65 61 6b 4d 61 70 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
              Data Ascii: )||(i.inspectSource=function(t){return u(t)}),t.exports=i.inspectSource},9909:function(t,e,n){var r,o,i,u=n(4811),c=n(7854),s=n(111),a=n(8880),l=n(2597),f=n(5465),p=n(6200),h=n(3501),d="Object already initialized",v=c.TypeError,g=c.WeakMap,m=function(t){r
              2024-09-27 04:07:50 UTC8000INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 38 35 34 29 2c 6f 3d 6e 28 32 33 30 39 29 2c 69 3d 6e 28 32 35 39 37 29 2c 75 3d 6e 28 39 37 31 31 29 2c 63 3d 6e 28 36 32 39 33 29 2c 73 3d 6e 28 33 33 30 37 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 6c 3d 72 2e 53 79 6d 62 6f 6c 2c 66 3d 6c 26 26 6c 5b 22 66 6f 72 22 5d 2c 70 3d 73 3f 6c 3a 6c 26 26 6c 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 69 28 61 2c 74 29 7c 7c 21 63 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 5b 74 5d 29 7b 76 61 72 20 65 3d 22 53 79 6d 62 6f 6c 2e 22 2b 74 3b 63 26 26 69 28 6c 2c 74 29 3f 61 5b 74 5d 3d 6c 5b 74 5d 3a 61 5b 74 5d 3d 73 26 26 66 3f 66 28 65 29 3a 70 28
              Data Ascii: ion(t,e,n){var r=n(7854),o=n(2309),i=n(2597),u=n(9711),c=n(6293),s=n(3307),a=o("wks"),l=r.Symbol,f=l&&l["for"],p=s?l:l&&l.withoutSetter||u;t.exports=function(t){if(!i(a,t)||!c&&"string"!=typeof a[t]){var e="Symbol."+t;c&&i(l,t)?a[t]=l[t]:a[t]=s&&f?f(e):p(
              2024-09-27 04:07:50 UTC8000INData Raw: 29 2c 65 3d 30 21 3d 3d 74 2e 73 69 7a 65 2c 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 65 26 26 6b 28 74 2c 22 63 6c 65 61 72 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2c 69 3d 6f 5b 22 5f 5f 76 5f 72 61 77 22 5d 2c 75 3d 41 74 28 69 29 2c 63 3d 65 3f 56 3a 74 3f 54 74 3a 6a 74 3b 72 65 74 75 72 6e 21 74 26 26 53 28 75 2c 22 69 74 65 72 61 74 65 22 2c 6d 29 2c 69 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 65 29 3d 3e 6e 2e 63 61 6c 6c 28 72 2c 63 28 74 29 2c 63 28 65 29 2c 6f 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72
              Data Ascii: ),e=0!==t.size,n=void 0,r=t.clear();return e&&k(t,"clear",void 0,void 0,n),r}function nt(t,e){return function(n,r){const o=this,i=o["__v_raw"],u=At(i),c=e?V:t?Tt:jt;return!t&&S(u,"iterate",m),i.forEach(((t,e)=>n.call(r,c(t),c(e),o)))}}function rt(t,e,n){r
              2024-09-27 04:07:50 UTC8000INData Raw: 79 2c 5f 3b 63 6f 6e 73 74 20 62 3d 4e 28 74 29 3b 74 72 79 7b 69 66 28 34 26 6e 2e 73 68 61 70 65 46 6c 61 67 29 7b 63 6f 6e 73 74 20 74 3d 69 7c 7c 72 3b 79 3d 6e 6e 28 70 2e 63 61 6c 6c 28 74 2c 74 2c 68 2c 75 2c 76 2c 64 2c 67 29 29 2c 5f 3d 6c 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 2c 79 3d 6e 6e 28 74 2e 6c 65 6e 67 74 68 3e 31 3f 74 28 75 2c 7b 61 74 74 72 73 3a 6c 2c 73 6c 6f 74 73 3a 61 2c 65 6d 69 74 3a 66 7d 29 3a 74 28 75 2c 6e 75 6c 6c 29 29 2c 5f 3d 65 2e 70 72 6f 70 73 3f 6c 3a 4d 28 6c 29 7d 7d 63 61 74 63 68 28 45 29 7b 46 65 2e 6c 65 6e 67 74 68 3d 30 2c 63 28 45 2c 74 2c 31 29 2c 79 3d 5a 65 28 50 65 29 7d 6c 65 74 20 77 3d 79 3b 69 66 28 5f 26 26 21 31 21 3d 3d 6d 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79
              Data Ascii: y,_;const b=N(t);try{if(4&n.shapeFlag){const t=i||r;y=nn(p.call(t,t,h,u,v,d,g)),_=l}else{const t=e;0,y=nn(t.length>1?t(u,{attrs:l,slots:a,emit:f}):t(u,null)),_=e.props?l:M(l)}}catch(E){Fe.length=0,c(E,t,1),y=Ze(Pe)}let w=y;if(_&&!1!==m){const t=Object.key
              2024-09-27 04:07:50 UTC8000INData Raw: 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 73 5d 3b 63 26 26 28 61 2e 6f 6c 64 56 61 6c 75 65 3d 63 5b 73 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 6c 3d 61 2e 64 69 72 5b 6f 5d 3b 6c 26 26 28 28 30 2c 72 2e 4a 64 29 28 29 2c 75 28 6c 2c 6e 2c 38 2c 5b 74 2e 65 6c 2c 61 2c 74 2c 65 5d 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 29 7d 7d 63 6f 6e 73 74 20 4e 74 3d 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 55 74 28 4e 74 2c 74 2c 21 30 2c 65 29 7c 7c 74 7d 63 6f 6e 73 74 20 4c 74 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 2c 65 2c 6e 3d 21 30 2c 72 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 49 7c 7c 66 6e 3b 69 66 28 69 29 7b 63 6f 6e 73 74
              Data Ascii: ;s<i.length;s++){const a=i[s];c&&(a.oldValue=c[s].value);let l=a.dir[o];l&&((0,r.Jd)(),u(l,n,8,[t.el,a,t,e]),(0,r.lk)())}}const Nt="components";function Ft(t,e){return Ut(Nt,t,!0,e)||t}const Lt=Symbol();function Ut(t,e,n=!0,r=!1){const i=I||fn;if(i){const
              2024-09-27 04:07:50 UTC8000INData Raw: 74 69 6f 6e 20 66 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6b 4a 29 28 65 29 3f 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 6c 65 28 65 2c 74 29 29 29 3a 28 30 2c 6f 2e 6d 66 29 28 65 29 26 26 6c 65 28 65 2c 74 29 3f 30 3a 2d 31 7d 63 6f 6e 73 74 20 70 65 3d 74 3d 3e 22 5f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 24 73 74 61 62 6c 65 22 3d 3d 3d 74 2c 68 65 3d 74 3d 3e 28 30 2c 6f 2e 6b 4a 29 28 74 29 3f 74 2e 6d 61 70 28 6e 6e 29 3a 5b 6e 6e 28 74 29 5d 2c 64 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 69 66 28 65 2e 5f 6e 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 55 28 28 28 2e 2e 2e 74 29 3d 3e 68 65 28 65 28 2e 2e 2e 74 29 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 76 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f
              Data Ascii: tion fe(t,e){return(0,o.kJ)(e)?e.findIndex((e=>le(e,t))):(0,o.mf)(e)&&le(e,t)?0:-1}const pe=t=>"_"===t[0]||"$stable"===t,he=t=>(0,o.kJ)(t)?t.map(nn):[nn(t)],de=(t,e,n)=>{if(e._n)return e;const r=U(((...t)=>he(e(...t))),n);return r._c=!1,r},ve=(t,e,n)=>{co
              2024-09-27 04:07:50 UTC8000INData Raw: 6c 64 72 65 6e 2c 6e 29 2c 28 30 2c 72 2e 4a 64 29 28 29 2c 4f 28 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 7d 2c 7a 3d 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 26 26 74 2e 63 68 69 6c 64 72 65 6e 2c 6c 3d 74 3f 74 2e 73 68 61 70 65 46 6c 61 67 3a 30 2c 66 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 7b 70 61 74 63 68 46 6c 61 67 3a 68 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 65 3b 69 66 28 68 3e 30 29 7b 69 66 28 31 32 38 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4a 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 3b 69 66 28 32 35 36 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 7d 38 26 64 3f 28 31 36 26 6c 26 26 58 28 61 2c 6f 2c 69 29
              Data Ascii: ldren,n),(0,r.Jd)(),O(),(0,r.lk)()},z=(t,e,n,r,o,i,u,c,s=!1)=>{const a=t&&t.children,l=t?t.shapeFlag:0,f=e.children,{patchFlag:h,shapeFlag:d}=e;if(h>0){if(128&h)return void J(a,f,n,r,o,i,u,c,s);if(256&h)return void q(a,f,n,r,o,i,u,c,s)}8&d?(16&l&&X(a,o,i)
              2024-09-27 04:07:50 UTC8000INData Raw: 20 61 6e 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 74 79 70 65 2c 75 3d 28 65 3f 65 2e 61 70 70 43 6f 6e 74 65 78 74 3a 74 2e 61 70 70 43 6f 6e 74 65 78 74 29 7c 7c 73 6e 2c 63 3d 7b 75 69 64 3a 61 6e 2b 2b 2c 76 6e 6f 64 65 3a 74 2c 74 79 70 65 3a 69 2c 70 61 72 65 6e 74 3a 65 2c 61 70 70 43 6f 6e 74 65 78 74 3a 75 2c 72 6f 6f 74 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 73 75 62 54 72 65 65 3a 6e 75 6c 6c 2c 65 66 66 65 63 74 3a 6e 75 6c 6c 2c 75 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 63 6f 70 65 3a 6e 65 77 20 72 2e 42 6a 28 21 30 29 2c 72 65 6e 64 65 72 3a 6e 75 6c 6c 2c 70 72 6f 78 79 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 64 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 50 72 6f 78 79 3a 6e 75 6c 6c 2c 77
              Data Ascii: an=0;function ln(t,e,n){const i=t.type,u=(e?e.appContext:t.appContext)||sn,c={uid:an++,vnode:t,type:i,parent:e,appContext:u,root:null,next:null,subTree:null,effect:null,update:null,scope:new r.Bj(!0),render:null,proxy:null,exposed:null,exposeProxy:null,w
              2024-09-27 04:07:50 UTC8000INData Raw: 72 2d 74 6f 60 2c 61 70 70 65 61 72 46 72 6f 6d 43 6c 61 73 73 3a 61 3d 75 2c 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 3a 6c 3d 63 2c 61 70 70 65 61 72 54 6f 43 6c 61 73 73 3a 66 3d 73 2c 6c 65 61 76 65 46 72 6f 6d 43 6c 61 73 73 3a 70 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 66 72 6f 6d 60 2c 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 3a 68 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 60 2c 6c 65 61 76 65 54 6f 43 6c 61 73 73 3a 64 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 74 6f 60 7d 3d 74 2c 76 3d 4d 28 69 29 2c 67 3d 76 26 26 76 5b 30 5d 2c 6d 3d 76 26 26 76 5b 31 5d 2c 7b 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 79 2c 6f 6e 45 6e 74 65 72 3a 5f 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 62 2c 6f 6e 4c 65 61 76 65 3a
              Data Ascii: r-to`,appearFromClass:a=u,appearActiveClass:l=c,appearToClass:f=s,leaveFromClass:p=`${n}-leave-from`,leaveActiveClass:h=`${n}-leave-active`,leaveToClass:d=`${n}-leave-to`}=t,v=M(i),g=v&&v[0],m=v&&v[1],{onBeforeEnter:y,onEnter:_,onEnterCancelled:b,onLeave:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.449769118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:49 UTC583OUTGET /js/470.124d8f1e.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:49 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:50 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "3a6e-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 14958
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:49 UTC7906INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 5d 2c 7b 39 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 6c 3d 73 28 33 33 39 36 29 2c 72 3d 73 28 39 32 34 32 29 2c 61 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 59 41 41 41 41 59 43 41 59 41 41 41 43 57 54 59 39 7a 41 41 41 41 41 58
              Data Ascii: "use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAYCAYAAACWTY9zAAAAAX
              2024-09-27 04:07:49 UTC7052INData Raw: 73 2d 6c 74 72 2d 31 39 34 62 63 67 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 35 68 68 62 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 64 37 35 76 37 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 33 2e 31 35 25 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 27 2b 64 2b 27 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 27 2c 33 29 2c 75 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 76 3d 28 30 2c 6c 2e 5f 29 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 63 61 72 64 4e 61 6d 65 22 7d 2c 22 e3 82 ab e3 83 bc e3 83 89 e5 90 8d 22 2c 2d 31 29 2c 79 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 66
              Data Ascii: s-ltr-194bcg3"><div class="css-ltr-1f5hhb6"><div class="css-ltr-1fd75v7" style="padding-bottom:63.15%;"><img src="'+d+'"></div></div></li></ul></div>',3),u={class:"form-group"},v=(0,l._)("label",{for:"cardName"},"",-1),y={class:"form-group"},f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.449771118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:50 UTC408OUTGET /js/470.124d8f1e.js HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:51 UTC286INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:51 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "3a6e-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 14958
              Vary: Accept-Encoding
              Content-Type: text/javascript
              2024-09-27 04:07:51 UTC7906INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 5d 2c 7b 39 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 6c 3d 73 28 33 33 39 36 29 2c 72 3d 73 28 39 32 34 32 29 2c 61 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 59 41 41 41 41 59 43 41 59 41 41 41 43 57 54 59 39 7a 41 41 41 41 41 58
              Data Ascii: "use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAYCAYAAACWTY9zAAAAAX
              2024-09-27 04:07:51 UTC7052INData Raw: 73 2d 6c 74 72 2d 31 39 34 62 63 67 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 35 68 68 62 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 64 37 35 76 37 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 33 2e 31 35 25 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 27 2b 64 2b 27 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 27 2c 33 29 2c 75 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 76 3d 28 30 2c 6c 2e 5f 29 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 63 61 72 64 4e 61 6d 65 22 7d 2c 22 e3 82 ab e3 83 bc e3 83 89 e5 90 8d 22 2c 2d 31 29 2c 79 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 66
              Data Ascii: s-ltr-194bcg3"><div class="css-ltr-1f5hhb6"><div class="css-ltr-1fd75v7" style="padding-bottom:63.15%;"><img src="'+d+'"></div></div></li></ul></div>',3),u={class:"form-group"},v=(0,l._)("label",{for:"cardName"},"",-1),y={class:"form-group"},f


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.449772118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:50 UTC655OUTGET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:51 UTC282INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:51 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "603-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 1539
              Vary: Accept-Encoding
              Content-Type: image/svg+xml
              2024-09-27 04:07:51 UTC1539INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 32 34 22 20 77 69 64 74 68 3d 22 33 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 3c 74 69 74 6c 65 20 69 64 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 64 3d 22 4d 33 35 2c 30 20 4c 33 2c 30 20 43 31 2e 33 2c 30 20 30 2c 31 2e 33 20 30 2c 33 20 4c 30 2c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.449774118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:52 UTC636OUTGET /favicon.ico HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://hayabyayah.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:52 UTC281INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:52 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Tue, 10 Sep 2024 00:11:18 GMT
              ETag: "54e-621b8b6647580"
              Accept-Ranges: bytes
              Content-Length: 1358
              Vary: Accept-Encoding
              Content-Type: image/x-icon
              2024-09-27 04:07:52 UTC1358INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 08 49 44 41 54 58 09 ed 56 7b 6c 93 55 14 ff 75 dd da 6e ed da ee d5 0d b6 c1 28 43 dd c0 07 0c 82 a2 73 b0 01 32 01 87 8f b0 88 8e b0 04 14 12 13 17 45 51 4c 4c f4 1f 93 81 89 83 40 00 5d 66 90 87 46 94 8c 10 c5 17 af 20 82 bc a2 86 b1 a5 63 8e 8d a9 ac 7b 75 dd d6 d6 ae 9d e7 dc 3e f6 7d 73 94 ae 26 f2 0f 27 f9 da 7b cf bd e7 9e df 3d cf ab c0 cb 97 86 70 1b 29 ea 36 ea 16 aa ef 00 88 1e ab 0b a2 95 0a 24 c5 c9 c5 38 88 3a fb 07 91 ac 95 f3 03 67 db 9c 1e 38 dd 5e 24 90 9c 8a e4 a5 34 ba 84 74 c7 88 f1 da 39 c9 d8 fa 74 fa 08 2e f0 4c 4d 33 0e 94 67 fd 8b cf 8c aa 93 1d 58 5f db 86 fa 8d f7 c0 a4 93 ab 94 cf
              Data Ascii: PNGIHDR szzsRGBIDATXV{lUun(Cs2EQLL@]fF c{u>}s&'{=p)6$8:g8^$4t9t.LM3gX_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.449776118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:52 UTC401OUTGET /api/api.php HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:53 UTC204INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:53 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2024-09-27 04:07:53 UTC20INData Raw: 61 0d 0a 7b 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
              Data Ascii: a{"code":0}0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.449777118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:52 UTC420OUTGET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:53 UTC282INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:53 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
              ETag: "603-622f391df6d00"
              Accept-Ranges: bytes
              Content-Length: 1539
              Vary: Accept-Encoding
              Content-Type: image/svg+xml
              2024-09-27 04:07:53 UTC1539INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 32 34 22 20 77 69 64 74 68 3d 22 33 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 3c 74 69 74 6c 65 20 69 64 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 64 3d 22 4d 33 35 2c 30 20 4c 33 2c 30 20 43 31 2e 33 2c 30 20 30 2c 31 2e 33 20 30 2c 33 20 4c 30 2c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.449779118.107.57.264432916C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 04:07:54 UTC401OUTGET /favicon.ico HTTP/1.1
              Host: hayabyayah.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=8c7613b8a37784c3ae3c7b833a909aa1
              2024-09-27 04:07:54 UTC281INHTTP/1.1 200 OK
              Date: Fri, 27 Sep 2024 04:07:54 GMT
              Server: Apache
              Upgrade: h2
              Connection: Upgrade, close
              Last-Modified: Tue, 10 Sep 2024 00:11:18 GMT
              ETag: "54e-621b8b6647580"
              Accept-Ranges: bytes
              Content-Length: 1358
              Vary: Accept-Encoding
              Content-Type: image/x-icon
              2024-09-27 04:07:54 UTC1358INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 08 49 44 41 54 58 09 ed 56 7b 6c 93 55 14 ff 75 dd da 6e ed da ee d5 0d b6 c1 28 43 dd c0 07 0c 82 a2 73 b0 01 32 01 87 8f b0 88 8e b0 04 14 12 13 17 45 51 4c 4c f4 1f 93 81 89 83 40 00 5d 66 90 87 46 94 8c 10 c5 17 af 20 82 bc a2 86 b1 a5 63 8e 8d a9 ac 7b 75 dd d6 d6 ae 9d e7 dc 3e f6 7d 73 94 ae 26 f2 0f 27 f9 da 7b cf bd e7 9e df 3d cf ab c0 cb 97 86 70 1b 29 ea 36 ea 16 aa ef 00 88 1e ab 0b a2 95 0a 24 c5 c9 c5 38 88 3a fb 07 91 ac 95 f3 03 67 db 9c 1e 38 dd 5e 24 90 9c 8a e4 a5 34 ba 84 74 c7 88 f1 da 39 c9 d8 fa 74 fa 08 2e f0 4c 4d 33 0e 94 67 fd 8b cf 8c aa 93 1d 58 5f db 86 fa 8d f7 c0 a4 93 ab 94 cf
              Data Ascii: PNGIHDR szzsRGBIDATXV{lUun(Cs2EQLL@]fF c{u>}s&'{=p)6$8:g8^$4t9t.LM3gX_


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:00:07:33
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:00:07:36
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2020,i,6924719032335215308,6941448845817675970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:00:07:39
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hayabyayah.com/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly