Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dgbkufxcsb.com/

Overview

General Information

Sample URL:https://dgbkufxcsb.com/
Analysis ID:1521648
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2280,i,2116785507049059594,7514917313697356121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgbkufxcsb.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dgbkufxcsb.com/#/LLM: Score: 10 Reasons: The URL 'dgbkufxcsb.com' does not match the legitimate domain 'mastercard.com'., The domain name 'dgbkufxcsb.com' appears random and does not relate to Mastercard., Mastercard is a well-known brand and would typically use its official domain for any legitimate transactions., The presence of input fields for sensitive information (credit card details) on a suspicious domain is a common phishing tactic. DOM: 11.0.pages.csv
Source: https://dgbkufxcsb.com/#/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:59887 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /css/jquery.confirm-1.1.css HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /css/app.14b691ba.css HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.mask.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.min.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/la/layer.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.confirm-1.1.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /ResourceConfig/smsConfig.json HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/la/theme/default/layer.css?v=3.5.1 HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /ResourceConfig/config.json HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.min.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.mask.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dgbkufxcsb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/la/layer.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.56b47b1b.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/app.0be0ded0.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /ResourceConfig/smsConfig.json HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/jquery.confirm-1.1.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /ResourceConfig/config.json HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/app.0be0ded0.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.56b47b1b.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/470.124d8f1e.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /js/470.124d8f1e.js HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgbkufxcsb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: chromecache_112.2.dr, chromecache_92.2.drString found in binary or memory: "gourl":"https://www.yahoo.co.jp/",// equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: dgbkufxcsb.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /api/api.php HTTP/1.1Host: dgbkufxcsb.comConnection: keep-aliveContent-Length: 4sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://dgbkufxcsb.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dgbkufxcsb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
Source: chromecache_81.2.drString found in binary or memory: http://blog.igorescobar.com
Source: chromecache_86.2.dr, chromecache_81.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_104.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_104.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_104.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_86.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js
Source: chromecache_112.2.dr, chromecache_92.2.drString found in binary or memory: https://www.yahoo.co.jp/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/58@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2280,i,2116785507049059594,7514917313697356121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgbkufxcsb.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2280,i,2116785507049059594,7514917313697356121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.74.196
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      dgbkufxcsb.com
      118.107.57.26
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://dgbkufxcsb.com/favicon.icofalse
          unknown
          https://dgbkufxcsb.com/false
            unknown
            https://dgbkufxcsb.com/css/jquery.confirm-1.1.cssfalse
              unknown
              https://dgbkufxcsb.com/css/bootstrap.min.cssfalse
                unknown
                https://dgbkufxcsb.com/js/la/layer.jsfalse
                  unknown
                  https://dgbkufxcsb.com/js/chunk-vendors.56b47b1b.jsfalse
                    unknown
                    https://dgbkufxcsb.com/js/bootstrap.bundle.min.jsfalse
                      unknown
                      https://dgbkufxcsb.com/api/api.phpfalse
                        unknown
                        https://dgbkufxcsb.com/#/true
                          unknown
                          https://dgbkufxcsb.com/js/la/theme/default/layer.css?v=3.5.1false
                            unknown
                            https://dgbkufxcsb.com/js/jquery.mask.jsfalse
                              unknown
                              https://dgbkufxcsb.com/js/jquery-3.5.1.jsfalse
                                unknown
                                https://dgbkufxcsb.com/js/app.0be0ded0.jsfalse
                                  unknown
                                  https://dgbkufxcsb.com/css/app.14b691ba.cssfalse
                                    unknown
                                    https://dgbkufxcsb.com/ResourceConfig/smsConfig.jsonfalse
                                      unknown
                                      https://dgbkufxcsb.com/ResourceConfig/config.jsonfalse
                                        unknown
                                        https://dgbkufxcsb.com/js/jquery.confirm-1.1.jsfalse
                                          unknown
                                          https://dgbkufxcsb.com/js/470.124d8f1e.jsfalse
                                            unknown
                                            https://dgbkufxcsb.com/img/amex.Csr7hRoy.1696b1b5.svgfalse
                                              unknown
                                              https://dgbkufxcsb.com/js/jquery.validate.min.jsfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.yahoo.co.jp/chromecache_112.2.dr, chromecache_92.2.drfalse
                                                  unknown
                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_104.2.dr, chromecache_107.2.dr, chromecache_106.2.drfalse
                                                    unknown
                                                    http://blog.igorescobar.comchromecache_81.2.drfalse
                                                      unknown
                                                      https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.jschromecache_86.2.dr, chromecache_81.2.drfalse
                                                        unknown
                                                        https://getbootstrap.com/)chromecache_104.2.dr, chromecache_107.2.dr, chromecache_106.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_104.2.dr, chromecache_106.2.drfalse
                                                          unknown
                                                          http://www.opensource.org/licenses/mit-license.php)chromecache_86.2.dr, chromecache_81.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          118.107.57.26
                                                          dgbkufxcsb.comSingapore
                                                          64050BCPL-SGBGPNETGlobalASNSGtrue
                                                          142.250.74.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.4
                                                          192.168.2.5
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1521648
                                                          Start date and time:2024-09-29 01:35:03 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 20s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://dgbkufxcsb.com/
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:7
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal48.phis.win@16/58@6/5
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.238, 108.177.15.84, 34.104.35.123, 142.250.181.234, 142.250.186.74, 216.58.206.74, 172.217.23.106, 142.250.185.106, 172.217.16.202, 216.58.206.42, 142.250.185.170, 142.250.186.138, 142.250.186.106, 142.250.186.170, 142.250.185.138, 142.250.186.42, 216.58.212.170, 172.217.18.10, 142.250.185.74, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.242.39.171, 52.165.164.15, 216.58.206.67
                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: https://dgbkufxcsb.com/
                                                          No simulations
                                                          InputOutput
                                                          URL: https://dgbkufxcsb.com/#/ Model: jbxai
                                                          {
                                                          "brand":["Mastercard",
                                                          "American Express",
                                                          "Visa",
                                                          "JCB",
                                                          "AMEX"],
                                                          "contains_trigger_text":false,
                                                          "trigger_text":"",
                                                          "prominent_button_name":"",
                                                          "text_input_field_labels":["",
                                                          "",
                                                          " (MM/YY)",
                                                          "CVV"],
                                                          "pdf_icon_visible":false,
                                                          "has_visible_captcha":false,
                                                          "has_urgent_text":false,
                                                          "has_visible_qrcode":false}
                                                          URL: https://dgbkufxcsb.com/#/ Model: jbxai
                                                          {
                                                          "phishing_score":10,
                                                          "brands":"Mastercard",
                                                          "legit_domain":"mastercard.com",
                                                          "classification":"wellknown",
                                                          "reasons":["The URL 'dgbkufxcsb.com' does not match the legitimate domain 'mastercard.com'.",
                                                          "The domain name 'dgbkufxcsb.com' appears random and does not relate to Mastercard.",
                                                          "Mastercard is a well-known brand and would typically use its official domain for any legitimate transactions.",
                                                          "The presence of input fields for sensitive information (credit card details) on a suspicious domain is a common phishing tactic."],
                                                          "brand_matches":[false],
                                                          "url_match":false,
                                                          "brand_input":"Mastercard",
                                                          "input_fields":",
                                                           ,
                                                            (MM/YY),
                                                           CVV"}
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 22:35:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9839375512591166
                                                          Encrypted:false
                                                          SSDEEP:48:8hdXTPDkHCidAKZdA19ehwiZUklqehey+3:87Hxxy
                                                          MD5:6D1F19912B7C4174D4023EE47CF42B7D
                                                          SHA1:6239D548113677B509B7B09E600D12617D2EA162
                                                          SHA-256:52AE6ACB73A13C0541B534300E4FD9A6E2D0A2337641B6C387FE9048C08E10D2
                                                          SHA-512:9E603C0069997F61F96B9A8C66D48721221E2653416F3F144EC34DBFF3C92618E6CC85617AB90020F5078E0CDE152F507B117909C5D600DA2499559F7A164C56
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....8n<,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 22:35:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.002045731402558
                                                          Encrypted:false
                                                          SSDEEP:48:8EdXTPDkHCidAKZdA1weh/iZUkAQkqehhy+2:8sHD9Qcy
                                                          MD5:363775B7D80F7929570951E94BA5AB25
                                                          SHA1:9D3BC95C42FC756892DD857F82DA0E3A599DECAC
                                                          SHA-256:37F390BFF1CC43D2918EF0F4A935D66447D6DBAB0C2990BB3F6581B90702641B
                                                          SHA-512:307FF9FFB18DC9467E74DA146793A516E03A8A3E1CFFBB5B428F82AD6A4DA81C92ACF316EE74B626A2D76B0D74ECFFFE12FB7DEEC7BCBC432C7CEA442531E9CC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......1,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2693
                                                          Entropy (8bit):4.011880625997592
                                                          Encrypted:false
                                                          SSDEEP:48:8xEdXTPDsHCidAKZdA14tseh7sFiZUkmgqeh7sXy+BX:8xsH7nNy
                                                          MD5:64142B0C7E84A72D89E130CE410B8AAB
                                                          SHA1:0CA6A2DEE15F9948EC7FD13BFBEA0299B22AC0A6
                                                          SHA-256:393AFC1EF7F95D3934C4BCDB8569792A669C45487683F73EB7EB167119ED3D06
                                                          SHA-512:01A3DBDAEFEDEFE0CA16480B8422BE686F87CDC81176B3B5CCD0D7315B66058680CE050EDFF02D1EAD15B11A44C4B1FBA5734101CF3AD206DFAC701A636E73C9
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 22:35:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):4.0008945840015775
                                                          Encrypted:false
                                                          SSDEEP:48:8IdXTPDkHCidAKZdA1vehDiZUkwqehly+R:8gHgPy
                                                          MD5:D096DB31069E7A87994562537107A0AF
                                                          SHA1:17CD3D5BAFBDEB46309B0CCE3B0E58295753DDCE
                                                          SHA-256:304AE94253D822E3EB6ACF15DEEF1BED4107C0BFD3CB5990AE3AA39A06318E0D
                                                          SHA-512:B188C33136CB300DBC399E57A43F8B7335D4763CC9D0D1E5D6FE808C70F407879630884EA19A14F51CE1225755FE931519B75515FFC8930A86C0559364F2A427
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....Z,,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 22:35:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.987743807617937
                                                          Encrypted:false
                                                          SSDEEP:48:8HGdXTPDkHCidAKZdA1hehBiZUk1W1qehzy+C:8HiHA9Ty
                                                          MD5:58F02542F6ECB866ECD0C0F924EA34D1
                                                          SHA1:5262A13E34EE2C30542D7621B023927DE66702E8
                                                          SHA-256:D2C210059A2F14ADDFE3D579CC3F0FFCDFAA20BC277B9E551FD790ED861F3B4F
                                                          SHA-512:576EF89CFC1C419331D1EBF5CDF689E69D7A76033EA945E2D24D8042F3806A90AE7F16D05B16C51F10B84F0BE48905BBCEBCCE8C295A9E9FDBFAD040B5BB70C8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....E7,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 22:35:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2683
                                                          Entropy (8bit):3.9997644845771023
                                                          Encrypted:false
                                                          SSDEEP:48:8T/QdXTPDkHCidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbNy+yT+:8kHOT/TbxWOvTbNy7T
                                                          MD5:4024DAB984C49C2BA1BC9340169D2FEA
                                                          SHA1:9283E03AFB6EB05A468B75F56F90605CFE9327E4
                                                          SHA-256:14AA2BB0C56A856711B91F76251D17CCE63CB25421DE12D7AFD4A9E87E2573E8
                                                          SHA-512:E50B87115218A04119614705B7AD6F3B5219FB1CFCABD4F88F1FCD432F391B2189AF87F231869032C4CDE4250715E8CA422811B468D3309C50202C7C10E7C95F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......$,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........);.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (14526), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):14958
                                                          Entropy (8bit):6.269079516798638
                                                          Encrypted:false
                                                          SSDEEP:384:UbAiAKu6pS6UiiFRloNlowlo3lo7lo1lo9zn5HRydyryXuXydyry1yB4bMyHwcwY:Uci5p85FRloNlowlo3lo7lo1lo9zy8up
                                                          MD5:F96BD387A9676A644AADBCF18607C3E8
                                                          SHA1:6A29376F6700EC5623CCECA07D21F1B8357E44EA
                                                          SHA-256:109CBFFC2739E7D8F4FA588E8D24B90525E8A1F4E6ED844F079B0C5ABEE59219
                                                          SHA-512:F27A9C93D0827EF8569CC6CF42FE522AD01B63415BC3EF2584D5998CF5F4E66D9E2659A191C0E30F2F1C870197924C2D491EE6EE4132CB014FE48CEC6666B628
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAYCAYAAACWTY9zAAAAAXNSR0IArs4c6QAAAhVJREFUSEvdl89rE0EUx7+z2dmkm0SbqG2TKkgjqZdeWvEHK7K00GL0IHjSizloQb0JpRTPIui5eOmhN/8Db5a9JHhQTx6sIBRRsaUl/kqa7Ux2ZZIuEsm4K5Zk6VyW5e2+99n33n7fDEFrxQFoAMjufa8uLgAbQE2AxC3LGjcMY0lV1XyviERcxtjLcrl8zzTNVwIsxRh70WsoLyECTtO0aQGWdl13q5eZ+jM2IeTQ/gBrfPiE+uIy2LMV8NX3zQ9VR3OghUnE7hahpAH+dhnuxxU431p25WAO5Ogk1JNFkMRwoML8U8bqS0/x884CwHhH5/olG/S8g8ZgX+fgigp67iEi+Wu+cIHBmlC35qQO9Ys16AOVpp3l+9HICPXpvKjx2BcuEJgoX+WEIc1UJOMgVfgCcCFBrWWfGYIbi0gzF71a+mtZA4FV5x9g+9ETaQaS178jSn+02fmxJPjIAek7kbHboKfuS+2BwL6OTYG/WZU6Sc9uQLFZm91JUOxMDEjfUVKj0K48/z+wTe24tIzC8+HiZ8D9XcZmNEJQv5CVN7miInZjbZ+ChbaUoW1+X7nINpCaWQec3T4jgH26C3IhOtRPYOOFGvqOdFlgvV/HdyRdroMabndHkgcXyiHuO3n38IFAyr+H8QK78sBCtbXmnL+jlJ4VO1jdsqyJMBxGBFSpVLppmuZr77imA4iG5Pi2A6D6C13CI6PpU8VUAAAAAEl
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):205287
                                                          Entropy (8bit):5.342158856915375
                                                          Encrypted:false
                                                          SSDEEP:3072:95chbVJClOMwWzQ8xNC6LNrNLla4pfwFtwZHTL:TchbVJCV/zQora4paWZTL
                                                          MD5:7389FBDB56E6360274C63E69CFC6901D
                                                          SHA1:0E6CA4BDB1D71C195A188C17BC95DC03D837CFE5
                                                          SHA-256:3D29FD36CE1BA8F6777C6179A9B6EC65DD6649FEAC3FF93E0099E3116C18254B
                                                          SHA-512:54E3F5F0E77E07C2FA360B1A8FD8FC2DDB8806002B4C8007C6935A40769B7B50B78C8D6C673A73DA611D58CF8B46D75E67F2330CD490D9DBDE6A94D61A08C99C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},1318:function(t,e,n){var r=n(5656),o=n(1400),i=n(6244),u=function(t){return function(e,n,u){var c,s=r(e),a=i(s),l=o(u,a);if(t&&n!=n){while(a>l)if(c=s[l++],c!=c)return!0}else for(;a>l;l++)if((t||l in s)&&s[l]===n)return t||l||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},3658:function(t,e,n){"use strict";var r=n(9781),o=n(3157),i=TypeError,u=Object.getOwnPropert
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):72
                                                          Entropy (8bit):4.930225265800903
                                                          Encrypted:false
                                                          SSDEEP:3:5pSDiTCna7SFkzzhEnkSikrmmsq6kn:5bTCnaBzzhE4kymsq6kn
                                                          MD5:04BF6FB9B9BC4791732E5A77B58928B0
                                                          SHA1:6B21D16E05378FBC759532EF03695266A73E45E1
                                                          SHA-256:0674429FF0FBF130734A8F0CA190D4D9C08B3C8B870AB7F0A52231B33F29CAC4
                                                          SHA-512:970F1FAE7E5E7408C82C63C58ADB98208382D3C221CB6AD1953DEB73F18DDFBD9C7E68925EAE15912622DED3AD4751A3E86A1DBF4C6417C3CE2ABFBE94B47CEE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlQ4aRmmy1yiRIFDTbJWtoSBQ2ii7WtEgUNL2vr7BIFDQi-W6c=?alt=proto
                                                          Preview:CjQKCw02yVraGgQIMxgBCgsNoou1rRoECDQYAQoLDS9r6+waBAg4GAEKCw0IvlunGgQIOxgB
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):230
                                                          Entropy (8bit):4.921950100586314
                                                          Encrypted:false
                                                          SSDEEP:6:7h/EQqRJzdy/fAGeto/EaIES7R4HicwNVyn:7JETy/fAGe2EaIEyqHidNVy
                                                          MD5:CF9ECEF1DDD7CE69CE309C6D90324930
                                                          SHA1:2BBC46058883F4EDF564FE10666A9EA0A1FD1DBA
                                                          SHA-256:8E09B2662D710CF8A1752C1A1615D4110B9946C128900F6A5F9C2E1316DA4416
                                                          SHA-512:7B13930241C1676882997B71CE8047C6FEA8CDE47FBD90854BE88F4B88127821C6E494C754292ED4EF4A5D0CCA04456C530B5EEEF205C0CC207CC9E7B1FEABEF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/css/app.14b691ba.css
                                                          Preview:.emptybody[data-v-008c9e79]{background-color:#444;font-size:14px;width:100%;text-align:center;height:100%;align-content:center}.emptyh3[data-v-008c9e79]{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:400}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65299)
                                                          Category:dropped
                                                          Size (bytes):83376
                                                          Entropy (8bit):5.163116319231802
                                                          Encrypted:false
                                                          SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
                                                          MD5:A0805BCA912EC901F2A7096228B62D46
                                                          SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
                                                          SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
                                                          SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (5450), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):5452
                                                          Entropy (8bit):5.304023066674784
                                                          Encrypted:false
                                                          SSDEEP:96:fwWWpvVXq76YmoBNs47w+3YRX86T4Wdh/CZyuH1sj+RIcpKjVVaiVd36W2cZtLBd:fxWppWB4+3YRX86T4WdhaZy9fV1jgcjX
                                                          MD5:75DD870A29B28FA100938650D5E71DD0
                                                          SHA1:FFB7D853471E89748B455231267D46B2D6FC412C
                                                          SHA-256:7507803C73C45F5E9452808B0976DAD612E7E3A75341F84F1523335D2309C632
                                                          SHA-512:B3F56464888F347986D97FC083218BA55C84CD82817E55B73E19084157AD59AAA1C73DB2C5583AFA2163303935E6EC54A9A22491D3BD3BDA0E90B72EFF6B0E9B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponent(n)})).join("&");return{data:t,url:e.url}};function u(e){const{data:t,url:n}=a(e);return new Promise(((e,r)=>{o.Z.post(n,t).then((t=>{e(t.data)})).catch((e=>{r(e)}))}))}function c(e){const{data:t,url:n}=a(e);return new Promise(((e,t)=>{o.Z.get(n).then((t=>{e(t.data)})).catch((e=>{t(e)}))}))}let s={};s.post=u,s.get=c,t["Z"]=s},8968:function(e,t,n){var o=n(9242),r=n(3396);function i(e,t,n,o,i,a){const u=(0,r.up)("router-view");return(0,r.wg)(),(0,r.j4)(u)}n(7658);var a=n(2483),u=n(3550),c={name:"App",components:{},created(){this.$nextTick((()=>{}))},mounted(){localStorage.setItem("ua",navigator.userAgent),this._isMobile()?localStorage.setItem("mac","phone"):localStorage.setItem("mac","pc"),this.postData()},methods:{_isMobile(){let e=nav
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65299)
                                                          Category:downloaded
                                                          Size (bytes):83376
                                                          Entropy (8bit):5.163116319231802
                                                          Encrypted:false
                                                          SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
                                                          MD5:A0805BCA912EC901F2A7096228B62D46
                                                          SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
                                                          SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
                                                          SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/bootstrap.bundle.min.js
                                                          Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65326)
                                                          Category:downloaded
                                                          Size (bytes):162264
                                                          Entropy (8bit):5.077412945081833
                                                          Encrypted:false
                                                          SSDEEP:1536:SS7CI4NT5+rMqFVD2DEBi8yNcuSElA3/uJpq3SYiLENM6HN26B:17sAGLq3SYiLENM6HN26B
                                                          MD5:A4B3F509E79C54A512B890D73235EF04
                                                          SHA1:1BE37B62306C8C0C6775BB4C93C5E4C4E13D9775
                                                          SHA-256:F886516F3D41E9E7BD994C7F7A39A89CAFAE9483F90396CB0DDEAFE8D1EA5E72
                                                          SHA-512:AEDFD2AD0E143486867C3C845D9B4D7325AF41E3AAD102F280796E1507128DA181D382315A16A5EF5B4ABB33FA2BC7985D807ABC9578A47917726146190D7FD3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/css/bootstrap.min.css
                                                          Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):6254
                                                          Entropy (8bit):4.679507946490356
                                                          Encrypted:false
                                                          SSDEEP:192:7Om6W7F9l/Mp9l/MTvJTl/mZAWDu83Yl+40OFT:716uny7yTxiAL8gT
                                                          MD5:7FDC395CAFB60D8E11A1C80E271C97F0
                                                          SHA1:01DEAFEA7CC7C9B823369502AF13FB9FC77021BF
                                                          SHA-256:E17CDD81C5F2239DB64BC4A22B1292F4801D9C7ED37F553450CFD3B1477BBDD5
                                                          SHA-512:E058B993AF7B3232E4668FBB9F791623F572AE50C70BF474D6BF7554D0D633A305AE7A02FCAC2596914A9251B7D3A811BBEB8C9478FF4880A998C231B7636935
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/**.. * User:xc.yww.. * Date: 16-11-17.. * ..........Jquery-1.8.3.. */....if (typeof jQuery === 'undefined') {.. throw new Error('jquery-confirm requires jQuery');..}....var jconfirm, Jconfirm;..(function($){......$.alert = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }....... options['buttons'] = {.. ok: {.. .text: '..',.. action: function () {.. .. }.. }.. };... return jconfirm(options);.. },.. .. $.confirm = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }.... options = $.extend({}, jconfirm.pluginDefaults, options);....if (typeof options['buttons'] != 'obje
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text
                                                          Category:dropped
                                                          Size (bytes):209
                                                          Entropy (8bit):4.943451532303248
                                                          Encrypted:false
                                                          SSDEEP:3:qpbfyPW6GZUGGOXDFx/HRHJFvGCGCGCGCGFe/fCBc5shDOPp8wPSSGTpAvvn:qRrZOvffffFe/fC6mDyWiauvvn
                                                          MD5:978BEB4DACD098E4469E69894F42C978
                                                          SHA1:A04D30D708351F1925B4BACB5C492F03BEDBD08D
                                                          SHA-256:3BE18D6E5B8C056079362295B6EF22AAFA119ADCDDA3AE6E8DF831469FA95499
                                                          SHA-512:0C9FB219E5A0425DF013ADE423E2DBEBD24C8EA5F49A9AF0BBC4E7457B79A725FCE3E22B8AC547C273184CB0BCC7FDF81CAEC1A31AAE0AE34A30FDB4FAE84714
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:var smsyz={.."sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //.................}..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (14526), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):14958
                                                          Entropy (8bit):6.269079516798638
                                                          Encrypted:false
                                                          SSDEEP:384:UbAiAKu6pS6UiiFRloNlowlo3lo7lo1lo9zn5HRydyryXuXydyry1yB4bMyHwcwY:Uci5p85FRloNlowlo3lo7lo1lo9zy8up
                                                          MD5:F96BD387A9676A644AADBCF18607C3E8
                                                          SHA1:6A29376F6700EC5623CCECA07D21F1B8357E44EA
                                                          SHA-256:109CBFFC2739E7D8F4FA588E8D24B90525E8A1F4E6ED844F079B0C5ABEE59219
                                                          SHA-512:F27A9C93D0827EF8569CC6CF42FE522AD01B63415BC3EF2584D5998CF5F4E66D9E2659A191C0E30F2F1C870197924C2D491EE6EE4132CB014FE48CEC6666B628
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/470.124d8f1e.js
                                                          Preview:"use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):89476
                                                          Entropy (8bit):5.289681277871087
                                                          Encrypted:false
                                                          SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
                                                          MD5:9AC39DC31635A363E377EDA0F6FBE03F
                                                          SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
                                                          SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
                                                          SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text
                                                          Category:downloaded
                                                          Size (bytes):691
                                                          Entropy (8bit):5.837832742043029
                                                          Encrypted:false
                                                          SSDEEP:12:yPQwqXmYxawq+hkvi5dm+YGZ+Yi7cHzHTzM3hHC+43OiYwMf392ftW:fXA+hha+YGZ+Yok+Hm3ODf3wtW
                                                          MD5:1050C8CB808393FE0005D22AEE882C4F
                                                          SHA1:A8C778247B1DFEDB98BEF89B3902CFD1C006398C
                                                          SHA-256:F8D39F9C94A65EB7B96F53E8C39503382A96620F4112DCE7DF00F71A2C8ECE99
                                                          SHA-512:0A0A7F60B4D8C57FB482DED5CECA72574BE8B36AEA6D29AEFB94EEAE673D8C9F5C4F2AE0CCDD4A34400A8894C6C4A1E88848F1B8290FDB0D7E313ACC3D7404FB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/ResourceConfig/config.json
                                                          Preview:var config={.."card_title":".............", //......."card_title2":"..............................",//........"sms_title":"SMS........", //sms...."sms_title2":"SMS........",//sms....."sms_err":"...........",//........"sure_title":"..", //......."sure_title2":"....",//......."gourl":"https://www.yahoo.co.jp/",//......"carderr":"......-.....................-..........",//......}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (638)
                                                          Category:downloaded
                                                          Size (bytes):5347
                                                          Entropy (8bit):4.753096463570171
                                                          Encrypted:false
                                                          SSDEEP:48:0qi/Kdl3YHCmhemCE9tZRvwB9NeyElN9BcFkH9S9DNM2dtWZrTKYiP0LVvf+7CVo:Hi/WBkb9rs3e1NLcF49S9Dbt8KKL2CL+
                                                          MD5:A45C166EC04B558851AE37AD8A910C09
                                                          SHA1:AC159239D94F0AFC41469E6795544D5E6D2313D7
                                                          SHA-256:A35B7B7A8A3E9CA60FBF071B825021777452825A1DFE95ABA1E577217673B75B
                                                          SHA-512:997CD4EEBE274264F929F68B8B66ACB9D73316696F1FA31551214177CD5ABD7507A4F7F4831CF04873AE9EDC49BFC1A9304124516AC71F1180E896B0D567C8DD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/
                                                          Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/js/jquery-3.5.1.js"></script><script src="/js/jquery.mask.js"></script><script src="/js/jquery.validate.min.js"></script><link href="css/jquery.confirm-1.1.css" rel="stylesheet"><script src="js/la/layer.js"></script><script src="js/jquery.confirm-1.1.js"></script><script src="ResourceConfig/smsConfig.json"></script><script src="ResourceConfig/config.json"></script><link href="css/bootstrap.min.css" rel="stylesheet"><style>.transparent-button {. height: 20px;. background-color: transparent;. border: none;. border-radius: 0; /* .............. */. color: #333; /* ...... */. padding: 1px 2px; /* ..... */. font-size: 12px; /* ...... */. cur
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):20977
                                                          Entropy (8bit):4.164160738876129
                                                          Encrypted:false
                                                          SSDEEP:384:ovFSACQusUPC8QljzOzBkT5eSme/U4ZiA1Aw:ot8Q2zBkQuzP
                                                          MD5:5A9420282B190338F03C975892366A9E
                                                          SHA1:BD3693FD6AACF397E04859565E39BD8B82EC27EF
                                                          SHA-256:D207D7942AA5BD788378F92AAE9FD3AAE7EC1245776F16B6680BC1E312DB3F51
                                                          SHA-512:CF7F98B6FF9D0822E14B061BC0C1EAAF0E6A885F5CD489AF9C46D672F6E52FEF5DAFD75407294C95290664250277CBFB40602C423D72B6D88DAB103B38B96471
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/jquery.mask.js
                                                          Preview:/**.. * jquery.mask.js.. * @version: v1.14.10.. * @author: Igor Escobar.. *.. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com.. *.. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com.. *.. * The MIT License (http://www.opensource.org/licenses/mit-license.php).. *.. * Permission is hereby granted, free of charge, to any person.. * obtaining a copy of this software and associated documentation.. * files (the "Software"), to deal in the Software without.. * restriction, including without limitation the rights to use,.. * copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the.. * Software is furnished to do so, subject to the following.. * conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.. *
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):89476
                                                          Entropy (8bit):5.289681277871087
                                                          Encrypted:false
                                                          SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
                                                          MD5:9AC39DC31635A363E377EDA0F6FBE03F
                                                          SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
                                                          SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
                                                          SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/jquery-3.5.1.js
                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (833), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):34447
                                                          Entropy (8bit):4.45598021246287
                                                          Encrypted:false
                                                          SSDEEP:768:uymKPHI+V/1/3zrRwRPpDggHNOwY1wGOiyOLHTDQt6LkQQG9/I:uymKPo+V/N3HRwRPpDguPiyOLXQ+kQxI
                                                          MD5:5FA423DC779F202530B0622E5863255D
                                                          SHA1:C929609311FFD1908B40EB34BD7F6949BC69259C
                                                          SHA-256:FDE03DC107F1CFD899199F6BC9410E18FB317A3017E2431C884E05CF45C76205
                                                          SHA-512:E3656C4F3147F95355D654D44A116383BCDFC7B81E946BD8D6A74F6DE380E937823C6AB958FC5C1A3648D3A13F7BD27392E43DB2503A872B289AAAFF515B8F64
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:! function(a) {.. "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)..}(function(a) {.. a.extend(a.fn, {.. validate: function(b) {.. if (!this.length) return void(b && b.debug && window.console && console.warn("Nothing selected, can't validate, returning nothing."));.. var c = a.data(this[0], "validator");.. return c ? c : (this.attr("novalidate", "novalidate"), c = new a.validator(b, this[0]), a.data(this[0], "validator", c), c.settings.onsubmit && (this.on("click.validate", ":submit", function(b) {.. c.settings.submitHandler && (c.submitButton = b.target), a(this).hasClass("cancel") && (c.cancelSubmit = !0), void 0 !== a(this).attr("formnovalidate") && (c.cancelSubmit = !0).. }), this.on("submit.validate", function(b) {.. function d() {.. var d, e;..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1443
                                                          Entropy (8bit):5.171466830986196
                                                          Encrypted:false
                                                          SSDEEP:24:yh0ts3zIFbxnzTwFNOrjj08Gu1CDrniGu31CDULmj/p/0CVIqNil46cmNHJd0mNN:yh0tTFbVYFyE8GClogij/375YHDHp6Kh
                                                          MD5:469BAF2E9DDA9AAC6F74002EF930B5EB
                                                          SHA1:1C5EE64DB9729B3E5BAB2DBDA5694DE64F8315B8
                                                          SHA-256:860D9C8853C53116168729E24ECD32C1D5BBF8390D14010AA4A1292BBA195BAA
                                                          SHA-512:AFFD84894FE4BE14B7EDB39F54D733E3D176FF7740C0607B469A3D7E2D59DB83C5464218FEC97F6A714316ED8DB17EAE311A44E1C966F731B5B517E6D6F3E526
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/css/jquery.confirm-1.1.css
                                                          Preview:.dialog_mask_div {...top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. opacity: 0.3;...display: block;.. position: fixed;.. z-index: 999999998;.. background-color: #000000;..}.....dialog_main_div {.. top: 30%;.. width: 80%;.. left: 50%;.. opacity: 1;.. position: fixed;.. margin-left: -40%;.. font-size: 14px;.. text-align: center;.. font-family: 'Microsoft Yahei';.. background: #FFFFFF;.. border-radius: 8px;.. z-index: 999999999;.. box-sizing: content-box; ..}.....dialog_button {...float: left;...color: #0582cd;...font-size: 15px;...line-height: 40px;...font-weight: bold;...border-right: 1px solid #ededed;..}.....dialog_button_normal {...float: left;...color: #0582cd;...font-size: 15px;...line-height: 40px;...font-weight: bold;..}.....dialog_title {...font-size: 17px;...padding: 20px 5px 0; ..}.....dialog_content {...padding: 5px 15px 20px 15px;...border-bottom: 1px solid #ededed;..}..../*... */../*5.5*/..@media(max-wi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (833), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):34447
                                                          Entropy (8bit):4.45598021246287
                                                          Encrypted:false
                                                          SSDEEP:768:uymKPHI+V/1/3zrRwRPpDggHNOwY1wGOiyOLHTDQt6LkQQG9/I:uymKPo+V/N3HRwRPpDguPiyOLXQ+kQxI
                                                          MD5:5FA423DC779F202530B0622E5863255D
                                                          SHA1:C929609311FFD1908B40EB34BD7F6949BC69259C
                                                          SHA-256:FDE03DC107F1CFD899199F6BC9410E18FB317A3017E2431C884E05CF45C76205
                                                          SHA-512:E3656C4F3147F95355D654D44A116383BCDFC7B81E946BD8D6A74F6DE380E937823C6AB958FC5C1A3648D3A13F7BD27392E43DB2503A872B289AAAFF515B8F64
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/jquery.validate.min.js
                                                          Preview:! function(a) {.. "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)..}(function(a) {.. a.extend(a.fn, {.. validate: function(b) {.. if (!this.length) return void(b && b.debug && window.console && console.warn("Nothing selected, can't validate, returning nothing."));.. var c = a.data(this[0], "validator");.. return c ? c : (this.attr("novalidate", "novalidate"), c = new a.validator(b, this[0]), a.data(this[0], "validator", c), c.settings.onsubmit && (this.on("click.validate", ":submit", function(b) {.. c.settings.submitHandler && (c.submitButton = b.target), a(this).hasClass("cancel") && (c.cancelSubmit = !0), void 0 !== a(this).attr("formnovalidate") && (c.cancelSubmit = !0).. }), this.on("submit.validate", function(b) {.. function d() {.. var d, e;..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):20977
                                                          Entropy (8bit):4.164160738876129
                                                          Encrypted:false
                                                          SSDEEP:384:ovFSACQusUPC8QljzOzBkT5eSme/U4ZiA1Aw:ot8Q2zBkQuzP
                                                          MD5:5A9420282B190338F03C975892366A9E
                                                          SHA1:BD3693FD6AACF397E04859565E39BD8B82EC27EF
                                                          SHA-256:D207D7942AA5BD788378F92AAE9FD3AAE7EC1245776F16B6680BC1E312DB3F51
                                                          SHA-512:CF7F98B6FF9D0822E14B061BC0C1EAAF0E6A885F5CD489AF9C46D672F6E52FEF5DAFD75407294C95290664250277CBFB40602C423D72B6D88DAB103B38B96471
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/**.. * jquery.mask.js.. * @version: v1.14.10.. * @author: Igor Escobar.. *.. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com.. *.. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com.. *.. * The MIT License (http://www.opensource.org/licenses/mit-license.php).. *.. * Permission is hereby granted, free of charge, to any person.. * obtaining a copy of this software and associated documentation.. * files (the "Software"), to deal in the Software without.. * restriction, including without limitation the rights to use,.. * copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the.. * Software is furnished to do so, subject to the following.. * conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.. *
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (22680)
                                                          Category:downloaded
                                                          Size (bytes):22738
                                                          Entropy (8bit):5.3418483677632045
                                                          Encrypted:false
                                                          SSDEEP:384:B1RCih5R93iKTtXSt/KrGriu46K+Lxz6PTElH0jlhpPtwo:B1kiz3i0QtvTKiFSb2o
                                                          MD5:E710AABA7133D392C3AE01BDCC36451D
                                                          SHA1:F02223198F057582EC01C7A02488060687B58C2E
                                                          SHA-256:A97E4941CEB1A7DF7BCF5E9631B8D9E8F7B47D7CCB59B5ED3968380465E0E824
                                                          SHA-512:6E7EB80A072885F7E6F63D5835E89BC5C1E11A1E6EC28E23BD67E76E96E61D22FFEA1283211117D96E457C2872663AF04C93D526F78E1536426D7011FDFC016C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/la/layer.js
                                                          Preview:/*! layer-v3.5.1 Web ....... MIT License */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}(),i=e.LAYUI_GLOBAL||{};return i.layer_dir||t.substring(0,t.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c="creating",u=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"func
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1539
                                                          Entropy (8bit):4.608895509623405
                                                          Encrypted:false
                                                          SSDEEP:24:t4wPj4x0n6T2n2QX4Ae+Q65zRrc4fp7ooANF7LNcYEisTdJ2NXaFoc+A6lfr0U9t:k9Sr7ByeqydJ8XaOciv
                                                          MD5:9654894FD9E80B62865B5B3EA77DE442
                                                          SHA1:40509A66A4D0249D37CBA6D0806976B272A76FE9
                                                          SHA-256:52E9DF98F3B613210F76F2E4F077D723F8592B90555EE16DC525AEA5599A1A01
                                                          SHA-512:83965CF725F442B378079D88FEC798D9CE6DA17330E0873AF4DFE6EDABFF56D6E05A38C756372B0948246FCA70A0FA380435A0A53A0AFDBD709870F2134CB79C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/img/amex.Csr7hRoy.1696b1b5.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,21 C0,22.7 1.4,24 3,24 L35,24 C36.7,24 38,22.7 38,21 L38,3 C38,1.3 36.6,0 35,0 Z" opacity=".07"/><path fill="#006FCF" d="M35,1 C36.1,1 37,1.9 37,3 L37,21 C37,22.1 36.1,23 35,23 L3,23 C1.9,23 1,22.1 1,21 L1,3 C1,1.9 1.9,1 3,1 L35,1"/><path fill="#FFF" d="M8.971,10.268 L9.745,12.144 L8.203,12.144 L8.971,10.268 Z M25.046,10.346 L22.069,10.346 L22.069,11.173 L24.998,11.173 L24.998,12.412 L22.075,12.412 L22.075,13.334 L25.052,13.334 L25.052,14.073 L27.129,11.828 L25.052,9.488 L25.046,10.346 L25.046,10.346 Z M10.983,8.006 L14.978,8.006 L15.865,9.941 L16.687,8 L27.057,8 L28.135,9.19 L29.25,8 L34.013,8 L30.494,11.852 L33.977,15.68 L29.143,15.68 L28.065,14.49 L26.94,15.68 L10.03,15.68 L9.536,14.49 L8.406,14.49 L7.911,15.68 L4,15.68 L7.286,8 L10
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1358
                                                          Entropy (8bit):7.79783172495601
                                                          Encrypted:false
                                                          SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
                                                          MD5:974CCC6C4C6E1C7F04606973BEB3BA20
                                                          SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
                                                          SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
                                                          SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (22680)
                                                          Category:dropped
                                                          Size (bytes):22738
                                                          Entropy (8bit):5.3418483677632045
                                                          Encrypted:false
                                                          SSDEEP:384:B1RCih5R93iKTtXSt/KrGriu46K+Lxz6PTElH0jlhpPtwo:B1kiz3i0QtvTKiFSb2o
                                                          MD5:E710AABA7133D392C3AE01BDCC36451D
                                                          SHA1:F02223198F057582EC01C7A02488060687B58C2E
                                                          SHA-256:A97E4941CEB1A7DF7BCF5E9631B8D9E8F7B47D7CCB59B5ED3968380465E0E824
                                                          SHA-512:6E7EB80A072885F7E6F63D5835E89BC5C1E11A1E6EC28E23BD67E76E96E61D22FFEA1283211117D96E457C2872663AF04C93D526F78E1536426D7011FDFC016C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*! layer-v3.5.1 Web ....... MIT License */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}(),i=e.LAYUI_GLOBAL||{};return i.layer_dir||t.substring(0,t.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c="creating",u=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"func
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):6254
                                                          Entropy (8bit):4.679507946490356
                                                          Encrypted:false
                                                          SSDEEP:192:7Om6W7F9l/Mp9l/MTvJTl/mZAWDu83Yl+40OFT:716uny7yTxiAL8gT
                                                          MD5:7FDC395CAFB60D8E11A1C80E271C97F0
                                                          SHA1:01DEAFEA7CC7C9B823369502AF13FB9FC77021BF
                                                          SHA-256:E17CDD81C5F2239DB64BC4A22B1292F4801D9C7ED37F553450CFD3B1477BBDD5
                                                          SHA-512:E058B993AF7B3232E4668FBB9F791623F572AE50C70BF474D6BF7554D0D633A305AE7A02FCAC2596914A9251B7D3A811BBEB8C9478FF4880A998C231B7636935
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/jquery.confirm-1.1.js
                                                          Preview:/**.. * User:xc.yww.. * Date: 16-11-17.. * ..........Jquery-1.8.3.. */....if (typeof jQuery === 'undefined') {.. throw new Error('jquery-confirm requires jQuery');..}....var jconfirm, Jconfirm;..(function($){......$.alert = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }....... options['buttons'] = {.. ok: {.. .text: '..',.. action: function () {.. .. }.. }.. };... return jconfirm(options);.. },.. .. $.confirm = function (options) {....if (typeof options === 'undefined') options = {};....if (typeof options === 'string') {.. options = {.. content: options.. };.. }.... options = $.extend({}, jconfirm.pluginDefaults, options);....if (typeof options['buttons'] != 'obje
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text
                                                          Category:dropped
                                                          Size (bytes):691
                                                          Entropy (8bit):5.837832742043029
                                                          Encrypted:false
                                                          SSDEEP:12:yPQwqXmYxawq+hkvi5dm+YGZ+Yi7cHzHTzM3hHC+43OiYwMf392ftW:fXA+hha+YGZ+Yok+Hm3ODf3wtW
                                                          MD5:1050C8CB808393FE0005D22AEE882C4F
                                                          SHA1:A8C778247B1DFEDB98BEF89B3902CFD1C006398C
                                                          SHA-256:F8D39F9C94A65EB7B96F53E8C39503382A96620F4112DCE7DF00F71A2C8ECE99
                                                          SHA-512:0A0A7F60B4D8C57FB482DED5CECA72574BE8B36AEA6D29AEFB94EEAE673D8C9F5C4F2AE0CCDD4A34400A8894C6C4A1E88848F1B8290FDB0D7E313ACC3D7404FB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:var config={.."card_title":".............", //......."card_title2":"..............................",//........"sms_title":"SMS........", //sms...."sms_title2":"SMS........",//sms....."sms_err":"...........",//........"sure_title":"..", //......."sure_title2":"....",//......."gourl":"https://www.yahoo.co.jp/",//......"carderr":"......-.....................-..........",//......}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):10
                                                          Entropy (8bit):3.121928094887362
                                                          Encrypted:false
                                                          SSDEEP:3:YGKH:YGKH
                                                          MD5:B9E754ADD75D51D888CE7585DC9DFE41
                                                          SHA1:0FD53114199A1A46E887032B7EFA05F1FD74C807
                                                          SHA-256:7A97B9B4D758A3929B8A2BE53FBE189C9BA9378D6FBB8190D37F7CC14F5CF5D3
                                                          SHA-512:6EA97D926607E77CDA3275AF2C3BA966FD45C1D4B4AA97B53D63A718F0941D93C1D4E67939885740DC6BFD59A0021ED049073DDFC61CFD0E8A5553EFB449B539
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"code":0}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (14271), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):14271
                                                          Entropy (8bit):5.053740005561225
                                                          Encrypted:false
                                                          SSDEEP:96:mp+Ntha8qNEp+wRY1vUPXi0nMLPD2OtLzAyPHL/LztJDzyv2OQ7KGx1j9d2/nWUU:1ELr2Otzrzzt42OQ7KGx1j8WUq4S3cU
                                                          MD5:C234EB06D5F32055092294E78957F17D
                                                          SHA1:F15EE0BCB9694F32F5E1D524F2653AA0DD043402
                                                          SHA-256:5CDF3EDB27B0C9F8E48918C486E9AE65A9E5BEAB806B64C4A7BC5BAC53C0F540
                                                          SHA-512:3F06B51116D7F8026D81C7EB6A3C4D871462D09FE0A5B8CC8B7FEAF20CBC88B0B6A545F0EC7CBC17566A9FF609405F58FAD6EDDFB3A8B3F6D530EDE8FA3FAD5C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/la/theme/default/layer.css?v=3.5.1
                                                          Preview:.layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed;_position:absolute;pointer-events:auto}.layui-layer-shade{top:0;left:0;width:100%;height:100%;_height:expression(document.body.offsetHeight+"px")}.layui-layer{-webkit-overflow-scrolling:touch;top:150px;left:0;margin:0;padding:0;background-color:#fff;-webkit-background-clip:content;border-radius:2px;box-shadow:1px 1px 50px rgba(0,0,0,.3)}.layui-layer-close{position:absolute}.layui-layer-content{position:relative}.layui-layer-border{border:1px solid #B2B2B2;border:1px solid rgba(0,0,0,.1);box-shadow:1px 1px 5px rgba(0,0,0,.2)}.layui-layer-load{background:url(loading-1.gif) center center no-repeat #eee}.layui-layer-ico{background:url(icon.png) no-repeat}.layui-layer-btn a,.layui-layer-dialog .layui-layer-ico,.layui-layer-setwin a{display
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (5450), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5452
                                                          Entropy (8bit):5.304023066674784
                                                          Encrypted:false
                                                          SSDEEP:96:fwWWpvVXq76YmoBNs47w+3YRX86T4Wdh/CZyuH1sj+RIcpKjVVaiVd36W2cZtLBd:fxWppWB4+3YRX86T4WdhaZy9fV1jgcjX
                                                          MD5:75DD870A29B28FA100938650D5E71DD0
                                                          SHA1:FFB7D853471E89748B455231267D46B2D6FC412C
                                                          SHA-256:7507803C73C45F5E9452808B0976DAD612E7E3A75341F84F1523335D2309C632
                                                          SHA-512:B3F56464888F347986D97FC083218BA55C84CD82817E55B73E19084157AD59AAA1C73DB2C5583AFA2163303935E6EC54A9A22491D3BD3BDA0E90B72EFF6B0E9B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/app.0be0ded0.js
                                                          Preview:(function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponent(n)})).join("&");return{data:t,url:e.url}};function u(e){const{data:t,url:n}=a(e);return new Promise(((e,r)=>{o.Z.post(n,t).then((t=>{e(t.data)})).catch((e=>{r(e)}))}))}function c(e){const{data:t,url:n}=a(e);return new Promise(((e,t)=>{o.Z.get(n).then((t=>{e(t.data)})).catch((e=>{t(e)}))}))}let s={};s.post=u,s.get=c,t["Z"]=s},8968:function(e,t,n){var o=n(9242),r=n(3396);function i(e,t,n,o,i,a){const u=(0,r.up)("router-view");return(0,r.wg)(),(0,r.j4)(u)}n(7658);var a=n(2483),u=n(3550),c={name:"App",components:{},created(){this.$nextTick((()=>{}))},mounted(){localStorage.setItem("ua",navigator.userAgent),this._isMobile()?localStorage.setItem("mac","phone"):localStorage.setItem("mac","pc"),this.postData()},methods:{_isMobile(){let e=nav
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):1539
                                                          Entropy (8bit):4.608895509623405
                                                          Encrypted:false
                                                          SSDEEP:24:t4wPj4x0n6T2n2QX4Ae+Q65zRrc4fp7ooANF7LNcYEisTdJ2NXaFoc+A6lfr0U9t:k9Sr7ByeqydJ8XaOciv
                                                          MD5:9654894FD9E80B62865B5B3EA77DE442
                                                          SHA1:40509A66A4D0249D37CBA6D0806976B272A76FE9
                                                          SHA-256:52E9DF98F3B613210F76F2E4F077D723F8592B90555EE16DC525AEA5599A1A01
                                                          SHA-512:83965CF725F442B378079D88FEC798D9CE6DA17330E0873AF4DFE6EDABFF56D6E05A38C756372B0948246FCA70A0FA380435A0A53A0AFDBD709870F2134CB79C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,21 C0,22.7 1.4,24 3,24 L35,24 C36.7,24 38,22.7 38,21 L38,3 C38,1.3 36.6,0 35,0 Z" opacity=".07"/><path fill="#006FCF" d="M35,1 C36.1,1 37,1.9 37,3 L37,21 C37,22.1 36.1,23 35,23 L3,23 C1.9,23 1,22.1 1,21 L1,3 C1,1.9 1.9,1 3,1 L35,1"/><path fill="#FFF" d="M8.971,10.268 L9.745,12.144 L8.203,12.144 L8.971,10.268 Z M25.046,10.346 L22.069,10.346 L22.069,11.173 L24.998,11.173 L24.998,12.412 L22.075,12.412 L22.075,13.334 L25.052,13.334 L25.052,14.073 L27.129,11.828 L25.052,9.488 L25.046,10.346 L25.046,10.346 Z M10.983,8.006 L14.978,8.006 L15.865,9.941 L16.687,8 L27.057,8 L28.135,9.19 L29.25,8 L34.013,8 L30.494,11.852 L33.977,15.68 L29.143,15.68 L28.065,14.49 L26.94,15.68 L10.03,15.68 L9.536,14.49 L8.406,14.49 L7.911,15.68 L4,15.68 L7.286,8 L10
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):205287
                                                          Entropy (8bit):5.342158856915375
                                                          Encrypted:false
                                                          SSDEEP:3072:95chbVJClOMwWzQ8xNC6LNrNLla4pfwFtwZHTL:TchbVJCV/zQora4paWZTL
                                                          MD5:7389FBDB56E6360274C63E69CFC6901D
                                                          SHA1:0E6CA4BDB1D71C195A188C17BC95DC03D837CFE5
                                                          SHA-256:3D29FD36CE1BA8F6777C6179A9B6EC65DD6649FEAC3FF93E0099E3116C18254B
                                                          SHA-512:54E3F5F0E77E07C2FA360B1A8FD8FC2DDB8806002B4C8007C6935A40769B7B50B78C8D6C673A73DA611D58CF8B46D75E67F2330CD490D9DBDE6A94D61A08C99C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/js/chunk-vendors.56b47b1b.js
                                                          Preview:(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},1318:function(t,e,n){var r=n(5656),o=n(1400),i=n(6244),u=function(t){return function(e,n,u){var c,s=r(e),a=i(s),l=o(u,a);if(t&&n!=n){while(a>l)if(c=s[l++],c!=c)return!0}else for(;a>l;l++)if((t||l in s)&&s[l]===n)return t||l||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},3658:function(t,e,n){"use strict";var r=n(9781),o=n(3157),i=TypeError,u=Object.getOwnPropert
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1358
                                                          Entropy (8bit):7.79783172495601
                                                          Encrypted:false
                                                          SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
                                                          MD5:974CCC6C4C6E1C7F04606973BEB3BA20
                                                          SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
                                                          SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
                                                          SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/favicon.ico
                                                          Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text
                                                          Category:downloaded
                                                          Size (bytes):209
                                                          Entropy (8bit):4.943451532303248
                                                          Encrypted:false
                                                          SSDEEP:3:qpbfyPW6GZUGGOXDFx/HRHJFvGCGCGCGCGFe/fCBc5shDOPp8wPSSGTpAvvn:qRrZOvffffFe/fC6mDyWiauvvn
                                                          MD5:978BEB4DACD098E4469E69894F42C978
                                                          SHA1:A04D30D708351F1925B4BACB5C492F03BEDBD08D
                                                          SHA-256:3BE18D6E5B8C056079362295B6EF22AAFA119ADCDDA3AE6E8DF831469FA95499
                                                          SHA-512:0C9FB219E5A0425DF013ADE423E2DBEBD24C8EA5F49A9AF0BBC4E7457B79A725FCE3E22B8AC547C273184CB0BCC7FDF81CAEC1A31AAE0AE34A30FDB4FAE84714
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dgbkufxcsb.com/ResourceConfig/smsConfig.json
                                                          Preview:var smsyz={.."sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //.................}..
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Sep 29, 2024 01:35:50.688122034 CEST49674443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:35:50.688124895 CEST49675443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:35:50.828790903 CEST49673443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:36:00.067801952 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.067837000 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.067912102 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.068113089 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.068130016 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.151576042 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.151607037 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.151669979 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.152004957 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.152072906 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.152149916 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.152229071 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.152242899 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.152435064 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.152468920 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.290287018 CEST49675443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:36:00.290299892 CEST49674443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:36:00.431751013 CEST49673443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:36:00.731301069 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.731689930 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.731722116 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.732795954 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.732876062 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.734550953 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.734621048 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.788737059 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.788774967 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:00.834902048 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:00.925271034 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.927521944 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:00.967312098 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:00.968652010 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.264525890 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.264559031 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.264775991 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.264810085 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.265825987 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.265891075 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.268841982 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.268903971 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.271089077 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.271184921 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.271600962 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.271806002 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.272752047 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.272762060 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.322933912 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.322956085 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.322957993 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.365541935 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.614308119 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.614331961 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.614341021 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.614409924 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.614412069 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.614541054 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.669116974 CEST49712443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.669142008 CEST44349712118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.669920921 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.670502901 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.670547962 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.670605898 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.670808077 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.670825005 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.671236992 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.671263933 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.671369076 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.671519995 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.671530008 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.671787977 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.671840906 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.671899080 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672065020 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672099113 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.672255039 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672440052 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672451973 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.672528982 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672595978 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672620058 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.672724962 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.672736883 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.673196077 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.673206091 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.715399981 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918792963 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918872118 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918893099 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918910980 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918921947 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.918945074 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:01.918967009 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.960022926 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:01.960031986 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.009143114 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.074501038 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.074513912 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.074543953 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.074556112 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.074609995 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.075366020 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.075373888 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.075416088 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.075427055 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.075465918 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.076037884 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.076047897 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.076085091 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.076095104 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.076142073 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.077027082 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.077035904 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.077054977 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.077069044 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.077117920 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.100692034 CEST4434970323.1.237.91192.168.2.5
                                                          Sep 29, 2024 01:36:02.100788116 CEST49703443192.168.2.523.1.237.91
                                                          Sep 29, 2024 01:36:02.230439901 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.230460882 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.230489969 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.230530977 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.231324911 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.231343031 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.231395960 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.231424093 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.231713057 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.231760979 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.231779099 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.232593060 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.232657909 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.232841015 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.232909918 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.233544111 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.233613014 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.233644962 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.233691931 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.233699083 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.233805895 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.233849049 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.237488985 CEST49711443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.237502098 CEST44349711118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.237865925 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.237910986 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.237976074 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.238491058 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.238507986 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.347629070 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:02.347682953 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:02.347754002 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:02.349868059 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:02.349881887 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:02.442193031 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.444185019 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.452194929 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.452214003 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.452600956 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.452601910 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.452615976 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.452997923 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.453105927 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.453176022 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.453639984 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.453691959 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.454230070 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.454291105 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.456525087 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.456748009 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.456760883 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.458257914 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.458319902 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.459104061 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.459189892 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.459367037 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.459388018 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.464485884 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.464890957 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.464914083 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.465308905 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.465614080 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.465621948 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.465970039 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.466032982 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.466651917 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.466713905 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.466828108 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.466892004 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.467425108 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.467483044 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.467760086 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.467768908 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.467827082 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.467833996 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.499399900 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.499407053 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.508496046 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.508517027 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.508517027 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.773125887 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.773181915 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.773288012 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.776488066 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.776505947 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.848073006 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.848134995 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.848304033 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.848342896 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.848391056 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.850914001 CEST49715443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.850914955 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.850934029 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.850935936 CEST44349715118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.851012945 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.853096962 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.853137970 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.853149891 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.853149891 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.853492975 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.853519917 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.867120028 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.867763996 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.868129015 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.877645969 CEST49717443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.877665043 CEST44349717118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.880476952 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.880523920 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884212971 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.884399891 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884423971 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884432077 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884572983 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.884582043 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884761095 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884785891 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.884793043 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.885005951 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.885029078 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.886101007 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.886142969 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:02.897535086 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.930107117 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.930110931 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:02.988512039 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:02.988635063 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:02.995224953 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:02.995251894 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:02.995582104 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.010281086 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.010292053 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.010476112 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.010624886 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.010632992 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.010749102 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.011615992 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.011759996 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.039185047 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.041158915 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.045864105 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.045880079 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.045943975 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.045974016 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.045986891 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046001911 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046013117 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046036959 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046037912 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.046091080 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.046138048 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.046650887 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046659946 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046735048 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046741962 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046766043 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.046780109 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.046808958 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.048137903 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.048196077 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.048217058 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.048404932 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.053025007 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.053343058 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.065646887 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.065679073 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.067222118 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.067491055 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.072143078 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.072143078 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.072169065 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.072256088 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.073159933 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.073213100 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.073232889 CEST49718443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.073254108 CEST44349718118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.073446989 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.082048893 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.082070112 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.099740982 CEST49716443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.099766970 CEST44349716118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.099941015 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.099972010 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.100780964 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.102186918 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.102200985 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.117558956 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.117577076 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.140314102 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.142797947 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.142802000 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.142831087 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.142839909 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.144637108 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.144643068 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.145082951 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.145134926 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.145165920 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.145180941 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.167534113 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.167577028 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.167687893 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.167758942 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.167885065 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.168576956 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.168858051 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.169379950 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.169866085 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.170181036 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.170404911 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.171061039 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.171166897 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.187406063 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.210345030 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.210592031 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.211769104 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.212202072 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.325278044 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.325396061 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.325524092 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.325583935 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.325952053 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.326029062 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.326246977 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.326384068 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.326411009 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.326452017 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.326587915 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.326879978 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.327132940 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.327419996 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.327529907 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.327672958 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.327744961 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.328253031 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.328330994 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.328353882 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.332422972 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.358925104 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.358925104 CEST49720443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.358946085 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.358956099 CEST44349720184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.364348888 CEST49714443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.364376068 CEST44349714118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.406095028 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.406172037 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.406290054 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.409095049 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:03.409120083 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:03.458704948 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.458739042 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.458759069 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.458770037 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.458863974 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.458863974 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.458892107 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.507380962 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.550827980 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.583126068 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.583151102 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.584275961 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.584631920 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.585078001 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.585134983 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.585417032 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.618453026 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.618469000 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.618498087 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.618639946 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.618639946 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.619312048 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.619326115 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.619343996 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.619394064 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.619436979 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.620383978 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.624161959 CEST49719443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.624188900 CEST44349719118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.627435923 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.636414051 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.636425018 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.660106897 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.660857916 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.660881996 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.661360025 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.667455912 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.667625904 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.670444012 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.682368040 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.683516979 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.683979034 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.684003115 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.684343100 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.687496901 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.687558889 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.690825939 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.711430073 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.731440067 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.798070908 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.798140049 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.798214912 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.798562050 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.798582077 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.805686951 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.805717945 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.805789948 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.806207895 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.806224108 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.841934919 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.843130112 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.843164921 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.843662024 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.845026016 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.845119953 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.845413923 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.879573107 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.880361080 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.880379915 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.881402016 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.881462097 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.891411066 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.893630028 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.893716097 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.894190073 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.894206047 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.919985056 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.920886040 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.920893908 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.921169996 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.921792984 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.921852112 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.922108889 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.922143936 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.922857046 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.922911882 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.923223972 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.923281908 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.923299074 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.923304081 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.924628973 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.924706936 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.925038099 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.925051928 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.945873022 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.961316109 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.961337090 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.961343050 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.961361885 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.961405039 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.961433887 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:03.961450100 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.975610971 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:03.975629091 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.008440971 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.052903891 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.052984953 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.084319115 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.084350109 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.084409952 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.084427118 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.084482908 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.104906082 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.104976892 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.105026007 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.118365049 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118377924 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118410110 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118436098 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.118464947 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.118721008 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118729115 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118752956 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.118765116 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.118788958 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.119554043 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.119560957 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.119607925 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.160476923 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.160557985 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.160939932 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.163328886 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.163341045 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.163419008 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.165859938 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.176147938 CEST49723443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.176188946 CEST44349723118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.179105043 CEST49722443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.179142952 CEST44349722118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.211411953 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.243967056 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.244003057 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.244075060 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.244115114 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.276195049 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.276207924 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.276272058 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.276541948 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.276551008 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.276611090 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.277940989 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.277947903 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.278000116 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.278832912 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.278887987 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.279689074 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.279757023 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.280566931 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.280625105 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.281265974 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.281313896 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.281323910 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.281337023 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.281380892 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.282448053 CEST49721443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.282463074 CEST44349721118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.283031940 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.283114910 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.283126116 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.283166885 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.287866116 CEST49724443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.287889004 CEST44349724118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.294953108 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.295046091 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.295095921 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.297945976 CEST49725443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.297966957 CEST44349725118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.330655098 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.330760002 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.330833912 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331001043 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331022024 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331028938 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331056118 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331075907 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331085920 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331119061 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331491947 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331537962 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331587076 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331614017 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331639051 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331645966 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331671000 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331684113 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.331693888 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.331712008 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.332082987 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.332096100 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.332628012 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.332664013 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.352907896 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.352976084 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.353034019 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.379298925 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.379298925 CEST49728443192.168.2.5184.28.90.27
                                                          Sep 29, 2024 01:36:04.379343987 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.379369020 CEST44349728184.28.90.27192.168.2.5
                                                          Sep 29, 2024 01:36:04.379766941 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.381387949 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.462225914 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.462256908 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.462321997 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.462963104 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.462985992 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.468446016 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.468456984 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.468549013 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.468929052 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.468941927 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.486977100 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.486989021 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.487021923 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.487045050 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.487102985 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.488043070 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488049984 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488105059 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.488362074 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488378048 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488425016 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.488465071 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488526106 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.488543987 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488550901 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488596916 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.488610029 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488636017 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.488683939 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.489016056 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.489023924 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.489075899 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.489836931 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.489885092 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.489893913 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.489950895 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.490201950 CEST49727443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.490231037 CEST44349727118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.493009090 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.493019104 CEST44349726118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.493030071 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.493067980 CEST49726443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.563468933 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.563535929 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.563606024 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.565134048 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.565162897 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.574455976 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.579917908 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.579932928 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.581057072 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.582844973 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.583020926 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.587009907 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.598011971 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.604233980 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.604243040 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.604652882 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.612526894 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.612612963 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.627422094 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.628840923 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.675404072 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.990911961 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.990988970 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:04.991051912 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:04.991064072 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.018208027 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.018239021 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.018312931 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.018321991 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.042638063 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.069046974 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.122407913 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.122625113 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.128950119 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.128999949 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.129441977 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.129451990 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.129467010 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.129903078 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.130357981 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.130443096 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.131314993 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.131388903 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.132102966 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.132200956 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.152395010 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.152419090 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.152467966 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.152713060 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.152733088 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.152780056 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.152801991 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.153649092 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.153711081 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.178945065 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.178960085 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179035902 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.179392099 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179410934 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179442883 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179450989 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179507971 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.179516077 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179534912 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179583073 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.179722071 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.179735899 CEST44349730118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.179760933 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.179771900 CEST49730443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.196074963 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.196147919 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.227104902 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.227407932 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.227421999 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.227740049 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.228075027 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.228123903 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.228193045 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.250204086 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.250418901 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.250430107 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.250798941 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.251091957 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.251153946 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.251203060 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.271440983 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.291444063 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.313396931 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.313477993 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.313669920 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.313735008 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.314474106 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.314549923 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.314982891 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.315062046 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.315905094 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.315973043 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.316572905 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.316626072 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.316632032 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.316660881 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.316675901 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.316701889 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.316890001 CEST49729443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.316896915 CEST44349729118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.332370996 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.332587957 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.332629919 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.333659887 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.333725929 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.334197998 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.334265947 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.334294081 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.376554966 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.376565933 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.424720049 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.533479929 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.533510923 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.533586979 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.533595085 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.533683062 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.534523010 CEST49731443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.534564018 CEST44349731118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.543406010 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.543443918 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.543520927 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.543560028 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.591229916 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.619750023 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.619793892 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.619864941 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.620383024 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.620395899 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.628588915 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.628660917 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.628767967 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.629863024 CEST49734443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.629878998 CEST44349734118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.640073061 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.640136957 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.640211105 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.641032934 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.641066074 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.658052921 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.658082962 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.658148050 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.658159971 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.658176899 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.658242941 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.658935070 CEST49733443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.658941984 CEST44349733118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.706576109 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.706588984 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.706732035 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.706758022 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.706764936 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.706818104 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.707643032 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.707719088 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.740190983 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.740268946 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.740421057 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.741225004 CEST49735443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.741255045 CEST44349735118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.746349096 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.746442080 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.870214939 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.870333910 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.870589972 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.870662928 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.871444941 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.871522903 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.872184038 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.872252941 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.872855902 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.872927904 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.873513937 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.873574972 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.909821033 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.909904957 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:05.916796923 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:05.916872978 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.033476114 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.033615112 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.033793926 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.033870935 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.034079075 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.034149885 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.034462929 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.034538984 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.035043955 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.035113096 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.035569906 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.035653114 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.036180973 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.036263943 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.036380053 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.036458015 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.038367033 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.038474083 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.038511038 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.038587093 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.039376020 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.039464951 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.039593935 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.039664984 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.040191889 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.040266991 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.040282965 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.040366888 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.042117119 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.408052921 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.417390108 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.453366995 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.463300943 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.466909885 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.467226028 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.467250109 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.467453003 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.467468977 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.468878031 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.468890905 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.478404045 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.478591919 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.479120016 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.479329109 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.509803057 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.509959936 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.533339024 CEST49732443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.533390045 CEST44349732118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.555407047 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.555409908 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.588908911 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.588977098 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.589035034 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.590883017 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.590913057 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.600935936 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.600967884 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.601025105 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.601248980 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.601262093 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.612046957 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.612078905 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.612178087 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.612979889 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.612991095 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818526030 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818557024 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818564892 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818598986 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818618059 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.818627119 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.818643093 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.836858988 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.836901903 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.836909056 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.836961985 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.836996078 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.837014914 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.837058067 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.838912010 CEST49737443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.838943005 CEST44349737118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.867599010 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.975370884 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975413084 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975430965 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975442886 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.975508928 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.975860119 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975878954 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975907087 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.975914955 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.975938082 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.975960016 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.977293968 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.977310896 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:06.977404118 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:06.977404118 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.026186943 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.026197910 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.026259899 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.132791996 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.132812023 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.132858992 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.133651972 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.133713961 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.134440899 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.134504080 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.135935068 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.136003971 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.136790991 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.136850119 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.137578011 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.137650013 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.137655020 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.137720108 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.137753963 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.137773991 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.138125896 CEST49736443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.138139009 CEST44349736118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.398597002 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.398860931 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.398871899 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.399360895 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.399796009 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.399878025 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.400027037 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.402215958 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.402405024 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.402416945 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.402723074 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.403038025 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.403080940 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.403141975 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.410604000 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.410793066 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.410820007 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.411972046 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.412278891 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.412362099 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.412377119 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.447402000 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.447416067 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.455429077 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.459275007 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.820946932 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.820980072 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.821142912 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.821155071 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.834287882 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.834362984 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.834383965 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.834415913 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.834449053 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.834479094 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.871102095 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.875509024 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.875637054 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.875682116 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.875715971 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.875811100 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.876174927 CEST49738443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.876195908 CEST44349738118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.889893055 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.889893055 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.889955044 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.889969110 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.890079975 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.890079975 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.890609980 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.890626907 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.890917063 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.890927076 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.981318951 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.981333017 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.981453896 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.981894016 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.981904030 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.981986046 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.983552933 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.983743906 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:07.984378099 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:07.984672070 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.142687082 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.142899990 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.143482924 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.143821001 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.144294977 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.144447088 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.144555092 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.144705057 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.145400047 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.145565987 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.146186113 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.146322012 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.147080898 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.147406101 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.195907116 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.196033955 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.198415041 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.198415041 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.208319902 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.208370924 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.208580971 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.208779097 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.208796024 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304204941 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304362059 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.304374933 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304384947 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304781914 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304840088 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.304846048 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.304891109 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.305244923 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.305524111 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.305569887 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.305577993 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.305624962 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.306152105 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.306467056 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.306480885 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.306653023 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.306782007 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.306788921 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.306967020 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.307090998 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.307096958 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.309129000 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.309297085 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.309309959 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.309379101 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.309623003 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.309631109 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.310142994 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.310240984 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.310247898 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.310506105 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.310642958 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.310650110 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.310956001 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.311053991 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.311145067 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.311152935 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.311177015 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.311182022 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.311245918 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.311686993 CEST49740443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.311703920 CEST44349740118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.508910894 CEST49739443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.508940935 CEST44349739118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.658405066 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.659183025 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.659204006 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.660365105 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.661408901 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.661604881 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.661612034 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.661806107 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.678423882 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.712657928 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.731053114 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.987988949 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:08.988013983 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.988591909 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:08.995187998 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.031616926 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.048309088 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.052484989 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.052721024 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.052947998 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.052977085 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.053102016 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.053538084 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.054188967 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.054270029 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.054759979 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.061805010 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.061827898 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.061908960 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.061923027 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.061973095 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.066622019 CEST49742443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.066656113 CEST44349742118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.099402905 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.099416971 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.117547989 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.117587090 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.117980957 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.118299007 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.118311882 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309160948 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309195042 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309201956 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309241056 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309273005 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.309303045 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.309335947 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.310040951 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.310090065 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.310106993 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.310117006 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.310132027 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.310198069 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.317203045 CEST49741443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.317235947 CEST44349741118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.405608892 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.405735970 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.405833960 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.406114101 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.406162977 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.810919046 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.811022997 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.811083078 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.822258949 CEST49743443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.822283983 CEST44349743118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.900490999 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.945864916 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.945883036 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.946466923 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.953613997 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.953725100 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:09.954824924 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:09.995419025 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.190084934 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.190346956 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.190368891 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.190877914 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.191483974 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.191575050 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.191670895 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.239398956 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.306704998 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.306732893 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.306808949 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.306808949 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.306864977 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.308666945 CEST49744443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.308690071 CEST44349744118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.607629061 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.607728958 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.607800007 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.620610952 CEST49745443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.620659113 CEST44349745118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.633830070 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:10.633894920 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:10.633948088 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:10.680854082 CEST49710443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:36:10.680882931 CEST44349710142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:36:10.681282043 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.681324959 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:10.682159901 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.682434082 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:10.682455063 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:11.466717958 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:11.524421930 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:11.616107941 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:11.616121054 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:11.616766930 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:11.668092012 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:11.805169106 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:11.805375099 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:11.805574894 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:11.851413012 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:12.068751097 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:12.068876028 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:12.068933964 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:12.073971033 CEST49748443192.168.2.5118.107.57.26
                                                          Sep 29, 2024 01:36:12.073992968 CEST44349748118.107.57.26192.168.2.5
                                                          Sep 29, 2024 01:36:42.253372908 CEST5988753192.168.2.5162.159.36.2
                                                          Sep 29, 2024 01:36:42.258349895 CEST5359887162.159.36.2192.168.2.5
                                                          Sep 29, 2024 01:36:42.258419991 CEST5988753192.168.2.5162.159.36.2
                                                          Sep 29, 2024 01:36:42.259530067 CEST5988753192.168.2.5162.159.36.2
                                                          Sep 29, 2024 01:36:42.264425039 CEST5359887162.159.36.2192.168.2.5
                                                          Sep 29, 2024 01:36:42.722269058 CEST5359887162.159.36.2192.168.2.5
                                                          Sep 29, 2024 01:36:42.722949028 CEST5988753192.168.2.5162.159.36.2
                                                          Sep 29, 2024 01:36:42.728065014 CEST5359887162.159.36.2192.168.2.5
                                                          Sep 29, 2024 01:36:42.728136063 CEST5988753192.168.2.5162.159.36.2
                                                          Sep 29, 2024 01:37:00.186609983 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.186642885 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.186897993 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.187297106 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.187313080 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.831845045 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.882405996 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.886359930 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.886370897 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.886785984 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.888008118 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:00.888082981 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:00.929312944 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:10.767554998 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:10.767637014 CEST44359891142.250.74.196192.168.2.5
                                                          Sep 29, 2024 01:37:10.767698050 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:11.981056929 CEST59891443192.168.2.5142.250.74.196
                                                          Sep 29, 2024 01:37:11.981076002 CEST44359891142.250.74.196192.168.2.5
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Sep 29, 2024 01:35:57.759093046 CEST53518321.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:35:57.768614054 CEST53521801.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:35:58.833000898 CEST53557891.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:35:59.751791954 CEST5070153192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:35:59.752010107 CEST6546453192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:36:00.050966978 CEST5314753192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:36:00.051140070 CEST5861353192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:36:00.057610035 CEST53586131.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:00.059927940 CEST53531471.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:00.096503973 CEST53507011.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:00.217065096 CEST53654641.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:02.757179976 CEST5142253192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:36:02.757179976 CEST5082153192.168.2.51.1.1.1
                                                          Sep 29, 2024 01:36:02.764328003 CEST53514221.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:03.128446102 CEST53508211.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:09.411756039 CEST53625071.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:16.563991070 CEST53572031.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:36.182524920 CEST53575431.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:42.252132893 CEST5353134162.159.36.2192.168.2.5
                                                          Sep 29, 2024 01:36:42.770056009 CEST53546631.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:57.635531902 CEST53650181.1.1.1192.168.2.5
                                                          Sep 29, 2024 01:36:59.409584045 CEST53582771.1.1.1192.168.2.5
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Sep 29, 2024 01:36:00.217158079 CEST192.168.2.51.1.1.1c1e5(Port unreachable)Destination Unreachable
                                                          Sep 29, 2024 01:36:03.128650904 CEST192.168.2.51.1.1.1c1e5(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Sep 29, 2024 01:35:59.751791954 CEST192.168.2.51.1.1.10xde07Standard query (0)dgbkufxcsb.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:35:59.752010107 CEST192.168.2.51.1.1.10xc21dStandard query (0)dgbkufxcsb.com65IN (0x0001)false
                                                          Sep 29, 2024 01:36:00.050966978 CEST192.168.2.51.1.1.10xbb57Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:00.051140070 CEST192.168.2.51.1.1.10xf9c3Standard query (0)www.google.com65IN (0x0001)false
                                                          Sep 29, 2024 01:36:02.757179976 CEST192.168.2.51.1.1.10xd09bStandard query (0)dgbkufxcsb.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:02.757179976 CEST192.168.2.51.1.1.10x1b0fStandard query (0)dgbkufxcsb.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Sep 29, 2024 01:36:00.057610035 CEST1.1.1.1192.168.2.50xf9c3No error (0)www.google.com65IN (0x0001)false
                                                          Sep 29, 2024 01:36:00.059927940 CEST1.1.1.1192.168.2.50xbb57No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:00.096503973 CEST1.1.1.1192.168.2.50xde07No error (0)dgbkufxcsb.com118.107.57.26A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:00.217065096 CEST1.1.1.1192.168.2.50xc21dServer failure (2)dgbkufxcsb.comnonenone65IN (0x0001)false
                                                          Sep 29, 2024 01:36:02.764328003 CEST1.1.1.1192.168.2.50xd09bNo error (0)dgbkufxcsb.com118.107.57.26A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:03.128446102 CEST1.1.1.1192.168.2.50x1b0fServer failure (2)dgbkufxcsb.comnonenone65IN (0x0001)false
                                                          Sep 29, 2024 01:36:12.835728884 CEST1.1.1.1192.168.2.50x7cdcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 01:36:12.835728884 CEST1.1.1.1192.168.2.50x7cdcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:27.812153101 CEST1.1.1.1192.168.2.50x4d85No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 01:36:27.812153101 CEST1.1.1.1192.168.2.50x4d85No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:36:51.560228109 CEST1.1.1.1192.168.2.50xb926No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 01:36:51.560228109 CEST1.1.1.1192.168.2.50xb926No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 01:37:11.202845097 CEST1.1.1.1192.168.2.50x44f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 01:37:11.202845097 CEST1.1.1.1192.168.2.50x44f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          • dgbkufxcsb.com
                                                          • https:
                                                          • fs.microsoft.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549712118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:01 UTC657OUTGET / HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 23:36:01 UTC596INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:01 GMT
                                                          Server: Apache
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Max-Age: 1800
                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                          Access-Control-Allow-Headers: Authorization, Content-Type, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, X-CSRF-TOKEN, X-Requested-With
                                                          Access-Control-Allow-Origin: *
                                                          Set-Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d; path=/
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Transfer-Encoding: chunked
                                                          Content-Type: text/html; charset=utf-8
                                                          2024-09-28 23:36:01 UTC5360INData Raw: 31 34 65 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 35 2e 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 61 73 6b 2e
                                                          Data Ascii: 14e3<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/js/jquery-3.5.1.js"></script><script src="/js/jquery.mask.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.549711118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:01 UTC583OUTGET /js/jquery-3.5.1.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:01 UTC287INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:02 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "15d84-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 89476
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:01 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69
                                                          Data Ascii: |"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"i
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d
                                                          Data Ascii: Sibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70
                                                          Data Ascii: .expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeTyp
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53
                                                          Data Ascii: ){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyS
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                          Data Ascii: &(r=r||n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argument
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44
                                                          Data Ascii: )}}function Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerD
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30
                                                          Data Ascii: ==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69
                                                          Data Ascii: n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].fi
                                                          2024-09-28 23:36:02 UTC8000INData Raw: 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                          Data Ascii: [d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){ret


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.549715118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:02 UTC605OUTGET /css/jquery.confirm-1.1.css HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:02 UTC277INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:02 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "5a3-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1443
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/css
                                                          2024-09-28 23:36:02 UTC1443INData Raw: 2e 64 69 61 6c 6f 67 5f 6d 61 73 6b 5f 64 69 76 20 7b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 69 61 6c 6f 67 5f 6d 61 69 6e 5f 64 69 76 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 33 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 20
                                                          Data Ascii: .dialog_mask_div {top: 0; left: 0; width: 100%; height: 100%; opacity: 0.3;display: block; position: fixed; z-index: 999999998; background-color: #000000;}.dialog_main_div { top: 30%; width: 80%;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.549714118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:02 UTC600OUTGET /css/bootstrap.min.css HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:02 UTC281INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:02 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "279d8-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 162264
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/css
                                                          2024-09-28 23:36:02 UTC7911INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                          Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32
                                                          Data Ascii: 100%}.row-cols-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-4>*{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.row-cols-5>*{-ms-flex:0 0 20%;flex:0 0 20%;max-width:2
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a
                                                          Data Ascii: dth:66.666667%}.col-lg-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-lg-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6c 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63
                                                          Data Ascii: px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch}.table-responsive-md>.table-bordered{border:0}}@media (max-width:991.98px){.table-responsive-lg{display:block;width:100%;overflow-x:auto;-webkit-overflow-sc
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 66 6f 72 6d 2d 72 6f 77 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 3e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 6c 65 66 74 3a 35 70 78 7d 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69
                                                          Data Ascii: nvalid-tooltip,.form-row>[class*=col-]>.invalid-tooltip{left:5px}.is-invalid~.invalid-feedback,.is-invalid~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip{display:block}.form-control.is-invalid,.was-vali
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 31 38 30 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 38 34 39 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 38 62 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                          Data Ascii: oggle:focus{box-shadow:0 0 0 .2rem rgba(72,180,97,.5)}.btn-info{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-info:hover{color:#fff;background-color:#138496;border-color:#117a8b}.btn-info.focus,.btn-info:focus{color:#fff;background-color:#
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6f 72 3a 23 64 63 33 35 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62
                                                          Data Ascii: or:#dc3545;background-color:transparent}.btn-outline-danger:not(:disabled):not(.disabled).active,.btn-outline-danger:not(:disabled):not(.disabled):active,.show>.btn-outline-danger.dropdown-toggle{color:#fff;background-color:#dc3545;border-color:#dc3545}.b
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31
                                                          Data Ascii: lex-align:start;align-items:flex-start;-ms-flex-pack:center;justify-content:center}.btn-group-vertical>.btn,.btn-group-vertical>.btn-group{width:100%}.btn-group-vertical>.btn-group:not(:first-child),.btn-group-vertical>.btn:not(:first-child){margin-top:-1
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 38 27 20 68 65 69 67 68 74 3d 27 38 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 25 33 65 25 33 63 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 64 3d 27 4d 36 2e 35 36 34 2e 37 35 6c 2d 33 2e 35 39 20 33 2e 36 31 32 2d 31 2e 35 33 38 2d 31 2e 35 35 4c 30 20 34 2e 32 36 6c 32 2e 39 37 34 20 32 2e 39 39 4c 38 20 32 2e 31 39 33 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65
                                                          Data Ascii: ='http://www.w3.org/2000/svg' width='8' height='8' viewBox='0 0 8 8'%3e%3cpath fill='%23fff' d='M6.564.75l-3.59 3.612-1.538-1.55L0 4.26l2.974 2.99L8 2.193z'/%3e%3c/svg%3e")}.custom-checkbox .custom-control-input:indeterminate~.custom-control-label::before
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72
                                                          Data Ascii: .15s ease-in-out,box-shadow .15s ease-in-out}@media (prefers-reduced-motion:reduce){.custom-control-label::before,.custom-file-label,.custom-select{transition:none}}.nav{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;padding-left:0;mar


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.549717118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:02 UTC599OUTGET /css/app.14b691ba.css HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:02 UTC275INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:03 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "e6-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 230
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/css
                                                          2024-09-28 23:36:02 UTC230INData Raw: 2e 65 6d 70 74 79 62 6f 64 79 5b 64 61 74 61 2d 76 2d 30 30 38 63 39 65 37 39 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 65 6d 70 74 79 68 33 5b 64 61 74 61 2d 76 2d 30 30 38 63 39 65 37 39 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d
                                                          Data Ascii: .emptybody[data-v-008c9e79]{background-color:#444;font-size:14px;width:100%;text-align:center;height:100%;align-content:center}.emptyh3[data-v-008c9e79]{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:400}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.549716118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:02 UTC582OUTGET /js/jquery.mask.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:02 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:03 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "51f1-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 20977
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:02 UTC7906INData Raw: 2f 2a 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0d 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0d 0a 20 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 54 68 65 20 4d 49 54
                                                          Data Ascii: /** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6b 65 79 63 6f 64 65 27 29 20 3d 3d 3d 20 38 20 26 26 20 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65 77 56 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 72 65 74 50 6f 73 20 3d 20 63 61 72 65 74 50 6f 73 20 2d 20 28 6e 65 77 56 61 6c 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 20 2d 20 6f 56 61 6c 75 65 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 74 79 70 69 6e 67 20 6e 65 77 20 64 69 67 69 74 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65
                                                          Data Ascii: keycode') === 8 && oValue !== newVal) { caretPos = caretPos - (newVal.slice(0, caretPos).length - oValue.slice(0, caretPos).length); // edge cases when typing new digits } else if (oValue !== ne
                                                          2024-09-28 23:36:03 UTC5071INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 72 28 27 6d 61 78 6c 65 6e 67 74 68 27 2c 20 6d 61 73 6b 2e 6c 65 6e 67 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 64 65 73 74 72
                                                          Data Ascii: maxlength = false; break; } } if (maxlength) { el.attr('maxlength', mask.length); } p.destr


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.549718118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:02 UTC590OUTGET /js/jquery.validate.min.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:02 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:03 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "868f-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 34447
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:02 UTC7906INData Raw: 21 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 20 61 29 20 3a 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 20 3a 20 61 28 6a 51 75 65 72 79 29 0d 0a 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 62 29 20
                                                          Data Ascii: ! function(a) { "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)}(function(a) { a.extend(a.fn, { validate: function(b)
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 28 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 20 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 65 6d 61 69 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 64 61 74 65 74 69 6d 65 27
                                                          Data Ascii: (d) }), a(this.currentForm).on("focusin.validate focusout.validate keyup.validate", ":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='search'], [type='tel'], [type='url'], [type='email'], [type='datetime'
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 6f 72 73 46 6f 72 28 62 29 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 41 6e 64 41 64 64 28 62 2c 20 65 29 2c 20 21 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 20 2b 20 62 2e 69 64 20 2b 20 22 2c
                                                          Data Ascii: orsFor(b))); if (!c) return this.formatAndAdd(b, e), !1 } catch (a) { throw this.settings.debug && window.console && console.log("Exception occurred when checking element " + b.id + ",
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 46 6f 72 6d 28 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 22 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 66 69 6e 64 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20
                                                          Data Ascii: }, destroy: function() { this.resetForm(), a(this.currentForm).off(".validate").removeData("validator").find(".validate-equalTo-blur").off(".validate-equalTo").removeClass("validate-equalTo-blur") }
                                                          2024-09-28 23:36:03 UTC2541INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 65 20 3d 20 6b 28 64 29 2c 20 28 6b 28 62 29 20 3e 20 65 20 7c 7c 20 6c 28 62 29 20 25 20 6c 28 64 29 20 21 3d 3d 20 30 29 20 26 26 20 28 6d 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 63 29 20 7c 7c 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 62 2c 20 63 2c 20 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 61 28 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 66 6f 63 75 73 6f 75 74 20 26 26 20 65 2e 6e 6f 74 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62
                                                          Data Ascii: return e = k(d), (k(b) > e || l(b) % l(d) !== 0) && (m = !1), this.optional(c) || m }, equalTo: function(b, c, d) { var e = a(d); return this.settings.onfocusout && e.not(".validate-equalTo-b


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.549719118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC579OUTGET /js/la/layer.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:03 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:03 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "58d2-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 22738
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:03 UTC7906INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 35 2e 31 20 57 65 62 20 e9 80 9a e7 94 a8 e5 bc b9 e5 87 ba e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3d 69 3b
                                                          Data Ascii: /*! layer-v3.5.1 Web MIT License */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;
                                                          2024-09-28 23:36:03 UTC8000INData Raw: 64 64 69 6e 67 2d 74 6f 70 22 29 29 29 29 7d 3b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 32 3a 75 28 22 69 66 72 61 6d 65 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 22 22 3d 3d 3d 61 2e 61 72 65 61 5b 31 5d 3f 61 2e 6d 61 78 48 65 69 67 68 74 3e 30 26 26 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3e 61 2e 6d 61 78 48 65 69 67 68 74 3f 28 73 5b 31 5d 3d 61 2e 6d 61 78 48 65 69 67 68 74 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 61 2e 66 69 78 65 64 26 26 73 5b 31 5d 3e 3d 6e 2e 68 65 69 67 68 74 28 29 26 26 28 73 5b 31 5d 3d 6e 2e 68 65 69 67 68 74 28 29 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 75 28 22 2e 22 2b 6c 5b 35 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 73 2e 70 74 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                          Data Ascii: dding-top"))))};switch(a.type){case 2:u("iframe");break;default:""===a.area[1]?a.maxHeight>0&&o.outerHeight()>a.maxHeight?(s[1]=a.maxHeight,u("."+l[5])):a.fixed&&s[1]>=n.height()&&(s[1]=n.height(),u("."+l[5])):u("."+l[5])}return t},s.pt.offset=function(){
                                                          2024-09-28 23:36:03 UTC6832INData Raw: 65 72 2d 66 75 6c 6c 22 2c 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 69 78 65 64 22 3d 3d 3d 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3b 72 2e 73 74 79 6c 65 28 65 2c 7b 74 6f 70 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 28 29 7d 2c 21 30 29 2c 61 2e 66 69 6e 64 28 22 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 6d 69 6e 22 29 2e 68 69 64 65 28 29 7d 2c 31 30 30 29 7d 2c 72 2e 74 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 28 22 23
                                                          Data Ascii: er-full",e),clearTimeout(t),t=setTimeout(function(){var t="fixed"===a.css("position");r.style(e,{top:t?0:n.scrollTop(),left:t?0:n.scrollLeft(),width:n.width(),height:n.height()},!0),a.find(".layui-layer-min").hide()},100)},r.title=function(e,t){var n=i("#


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.549720184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-09-28 23:36:03 UTC467INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF67)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-neu-z1
                                                          Cache-Control: public, max-age=148139
                                                          Date: Sat, 28 Sep 2024 23:36:03 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.549721118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC408OUTGET /js/jquery-3.5.1.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:03 UTC287INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "15d84-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 89476
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:03 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69
                                                          Data Ascii: |"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"i
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d
                                                          Data Ascii: Sibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70
                                                          Data Ascii: .expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeTyp
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53
                                                          Data Ascii: ){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyS
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                          Data Ascii: &(r=r||n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argument
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44
                                                          Data Ascii: )}}function Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerD
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30
                                                          Data Ascii: ==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69
                                                          Data Ascii: n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].fi
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                          Data Ascii: [d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){ret


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.549722118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC589OUTGET /js/jquery.confirm-1.1.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC285INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "186e-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 6254
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:04 UTC6254INData Raw: 2f 2a 2a 0d 0a 20 2a 20 55 73 65 72 3a 78 63 2e 79 77 77 0d 0a 20 2a 20 44 61 74 65 3a 20 31 36 2d 31 31 2d 31 37 0d 0a 20 2a 20 e4 bf a1 e6 81 af e6 8f 90 e7 a4 ba e6 a1 86 e6 8f 92 e4 bb b6 ef bc 8c e4 be 9d e8 b5 96 4a 71 75 65 72 79 2d 31 2e 38 2e 33 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 6a 71 75 65 72 79 2d 63 6f 6e 66 69 72 6d 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 6a 63 6f 6e 66 69 72 6d 2c 20 4a 63 6f 6e 66 69 72 6d 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 0d 0a 09 24 2e 61 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e
                                                          Data Ascii: /** * User:xc.yww * Date: 16-11-17 * Jquery-1.8.3 */if (typeof jQuery === 'undefined') { throw new Error('jquery-confirm requires jQuery');}var jconfirm, Jconfirm;(function($){$.alert = function


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.549723118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC594OUTGET /ResourceConfig/smsConfig.json HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC283INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "d1-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 209
                                                          Vary: Accept-Encoding
                                                          Content-Type: application/json
                                                          2024-09-28 23:36:04 UTC209INData Raw: 76 61 72 20 73 6d 73 79 7a 3d 7b 0a 09 22 73 6d 73 22 3a 27 5b 20 22 31 31 31 31 31 31 31 31 22 2c 22 31 31 31 31 31 31 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 32 32 32 32 32 32 32 32 22 20 2c 20 22 33 33 33 33 33 33 33 33 22 2c 20 22 34 34 34 34 34 34 34 34 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 5d 27 2c 20 20 2f 2f e8 bf 87 e6 bb a4 e6 8e 89 e9 aa 8c e8 af 81 e7 a0 81 ef bc 8c e7 94 a8 e8 8b b1 e6 96 87 e5 8f 8c e5 bc 95 e5 8f b7 e5 92 8c e9 80 97 e5 8f b7 0a 7d 0a 0a
                                                          Data Ascii: var smsyz={"sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.549724118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC616OUTGET /js/la/theme/default/layer.css?v=3.5.1 HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC279INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "37bf-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 14271
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/css
                                                          2024-09-28 23:36:04 UTC7913INData Raw: 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 62 61 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 74 69 74 20 61 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 73 70 61 6e 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 39 38 39 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 73 68 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64
                                                          Data Ascii: .layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed
                                                          2024-09-28 23:36:04 UTC6358INData Raw: 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 64 69 61 6c 6f 67 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 36 70 78 3b 6c 65 66 74 3a 31 35 70 78 3b 5f 6c 65 66 74 3a 2d 34 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 30 70 78 20 30 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 63 6f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 30 70 78 20 30 7d 2e
                                                          Data Ascii: erflow-x:hidden;overflow-y:auto}.layui-layer-dialog .layui-layer-content .layui-layer-ico{position:absolute;top:16px;left:15px;_left:-40px;width:30px;height:30px}.layui-layer-ico1{background-position:-30px 0}.layui-layer-ico2{background-position:-60px 0}.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.549725118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC591OUTGET /ResourceConfig/config.json HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC284INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Thu, 26 Sep 2024 14:10:45 GMT
                                                          ETag: "2b3-623064df75a40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 691
                                                          Vary: Accept-Encoding
                                                          Content-Type: application/json
                                                          2024-09-28 23:36:04 UTC691INData Raw: 76 61 72 20 63 6f 6e 66 69 67 3d 7b 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 22 e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e5 85 a5 e5 8a 9b 22 2c 20 20 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e6 a0 87 e9 a2 98 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 32 22 3a 22 e4 bb a5 e4 b8 8b e3 81 ae e3 83 95 e3 82 a9 e3 83 bc e3 83 a0 e3 81 ab e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e6 ad a3 e7 a2 ba e3 81 ab e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e5 b0 8f e6 a0 87 e9 a2 98 0a 09 22 73 6d 73 5f 74 69 74 6c 65 22 3a 22 53 4d 53 e3 82 bb e3 82 ad e3 83 a5 e3 83 aa e3 83 86 e3 82 a3 e8 aa
                                                          Data Ascii: var config={"card_title":"", //"card_title2":"",//"sms_title":"SMS


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.549726118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC415OUTGET /js/jquery.validate.min.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "868f-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 34447
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:04 UTC7906INData Raw: 21 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 20 61 29 20 3a 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 20 3a 20 61 28 6a 51 75 65 72 79 29 0d 0a 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d 0a 20 20 20 20 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 62 29 20
                                                          Data Ascii: ! function(a) { "function" == typeof define && define.amd ? define(["jquery"], a) : "object" == typeof module && module.exports ? module.exports = a(require("jquery")) : a(jQuery)}(function(a) { a.extend(a.fn, { validate: function(b)
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 28 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 76 61 6c 69 64 61 74 65 20 66 6f 63 75 73 6f 75 74 2e 76 61 6c 69 64 61 74 65 20 6b 65 79 75 70 2e 76 61 6c 69 64 61 74 65 22 2c 20 22 3a 74 65 78 74 2c 20 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 2c 20 5b 74 79 70 65 3d 27 66 69 6c 65 27 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 65 6d 61 69 6c 27 5d 2c 20 5b 74 79 70 65 3d 27 64 61 74 65 74 69 6d 65 27
                                                          Data Ascii: (d) }), a(this.currentForm).on("focusin.validate focusout.validate keyup.validate", ":text, [type='password'], [type='file'], select, textarea, [type='number'], [type='search'], [type='tel'], [type='url'], [type='email'], [type='datetime'
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 6f 72 73 46 6f 72 28 62 29 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 41 6e 64 41 64 64 28 62 2c 20 65 29 2c 20 21 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 20 26 26 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 20 77 68 65 6e 20 63 68 65 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 20 22 20 2b 20 62 2e 69 64 20 2b 20 22 2c
                                                          Data Ascii: orsFor(b))); if (!c) return this.formatAndAdd(b, e), !1 } catch (a) { throw this.settings.debug && window.console && console.log("Exception occurred when checking element " + b.id + ",
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 46 6f 72 6d 28 29 2c 20 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 22 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 66 69 6e 64 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 2e 6f 66 66 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62 6c 75 72 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20
                                                          Data Ascii: }, destroy: function() { this.resetForm(), a(this.currentForm).off(".validate").removeData("validator").find(".validate-equalTo-blur").off(".validate-equalTo").removeClass("validate-equalTo-blur") }
                                                          2024-09-28 23:36:04 UTC2541INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 65 20 3d 20 6b 28 64 29 2c 20 28 6b 28 62 29 20 3e 20 65 20 7c 7c 20 6c 28 62 29 20 25 20 6c 28 64 29 20 21 3d 3d 20 30 29 20 26 26 20 28 6d 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 63 29 20 7c 7c 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 62 2c 20 63 2c 20 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 61 28 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 66 6f 63 75 73 6f 75 74 20 26 26 20 65 2e 6e 6f 74 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 2d 62
                                                          Data Ascii: return e = k(d), (k(b) > e || l(b) % l(d) !== 0) && (m = !1), this.optional(c) || m }, equalTo: function(b, c, d) { var e = a(d); return this.settings.onfocusout && e.not(".validate-equalTo-b


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.549727118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:03 UTC407OUTGET /js/jquery.mask.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "51f1-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 20977
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:04 UTC7906INData Raw: 2f 2a 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0d 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0d 0a 20 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 54 68 65 20 4d 49 54
                                                          Data Ascii: /** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT
                                                          2024-09-28 23:36:04 UTC8000INData Raw: 6b 65 79 63 6f 64 65 27 29 20 3d 3d 3d 20 38 20 26 26 20 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65 77 56 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 72 65 74 50 6f 73 20 3d 20 63 61 72 65 74 50 6f 73 20 2d 20 28 6e 65 77 56 61 6c 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 20 2d 20 6f 56 61 6c 75 65 2e 73 6c 69 63 65 28 30 2c 20 63 61 72 65 74 50 6f 73 29 2e 6c 65 6e 67 74 68 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 74 79 70 69 6e 67 20 6e 65 77 20 64 69 67 69 74 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 56 61 6c 75 65 20 21 3d 3d 20 6e 65
                                                          Data Ascii: keycode') === 8 && oValue !== newVal) { caretPos = caretPos - (newVal.slice(0, caretPos).length - oValue.slice(0, caretPos).length); // edge cases when typing new digits } else if (oValue !== ne
                                                          2024-09-28 23:36:04 UTC5071INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 78 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 72 28 27 6d 61 78 6c 65 6e 67 74 68 27 2c 20 6d 61 73 6b 2e 6c 65 6e 67 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 64 65 73 74 72
                                                          Data Ascii: maxlength = false; break; } } if (maxlength) { el.attr('maxlength', mask.length); } p.destr


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.549728184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-09-28 23:36:04 UTC515INHTTP/1.1 200 OK
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=148168
                                                          Date: Sat, 28 Sep 2024 23:36:04 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-09-28 23:36:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.549729118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:04 UTC620OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://dgbkufxcsb.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:04 UTC287INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "145b0-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 83376
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:04 UTC7905INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                          Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72
                                                          Data Ascii: iveElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),this._element=t,this._indicatorsElement=this._element.querySelector(".carousel-indicators"),this._touchSuppor
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4d 29 29 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 61 3d 75 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 73 3d 5b 5d 2e 73
                                                          Data Ascii: e.call(document.querySelectorAll('[data-toggle="collapse"][href="#'+t.id+'"],[data-toggle="collapse"][data-target="#'+t.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(M)),i=0,o=n.length;i<o;i++){var r=n[i],a=u.getSelectorFromElement(r),s=[].s
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 69 26 26 74 28 65 2c 69 29 2c 65 7d 7d 28 29 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76
                                                          Data Ascii: ;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),dt=function(t,e,n){return e in t?Object.defineProperty(t,e,{v
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 73 68 69 66 74 3a 7b 6f 72 64 65 72 3a
                                                          Data Ascii: !==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 21 31 21 3d 3d 6e 5b 74 5d 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 5b 74 5d 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2e 6c 65 6e 67 74 68 26 26 42 74 28 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 2c 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2c 74 7d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 72 3d 77 74 28 6f 2c 65 2c 74 2c 6e 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 61 3d 45 74 28 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 2c 65 2c 74 2c 6e 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c
                                                          Data Ascii: !1!==n[t]?e.setAttribute(t,n[t]):e.removeAttribute(t)})),t.arrowElement&&Object.keys(t.arrowStyles).length&&Bt(t.arrowElement,t.arrowStyles),t},onLoad:function(t,e,n,i,o){var r=wt(o,e,t,n.positionFixed),a=Et(n.placement,r,e,t,n.modifiers.flip.boundariesEl
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 61 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 7d 5d 29 2c 74 7d 28 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 69 65 2c 6f 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 69 65 2c 72 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 6e 65 2b 22 20 6b 65 79 75 70 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 6c 65 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 6e 65 2c 6f 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67
                                                          Data Ascii: ae}},{key:"DefaultType",get:function(){return se}}]),t}();i.default(document).on(ie,oe,le._dataApiKeydownHandler).on(ie,re,le._dataApiKeydownHandler).on(ne+" keyup.bs.dropdown.data-api",le._clearMenus).on(ne,oe,(function(t){t.preventDefault(),t.stopPropag
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6f 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 74 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29
                                                          Data Ascii: .marginRight,r=i.default(n).css("margin-right");i.default(n).data("margin-right",o).css("margin-right",parseFloat(r)-t._scrollbarWidth+"px")}));var o=document.body.style.paddingRight,r=i.default(document.body).css("padding-right");i.default(document.body)
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 74 69 70 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 74 69 70 29 2e 6f 6e 65 28 75 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 64 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 29 7d 65 6c 73 65 20 64 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 52 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e
                                                          Data Ascii: FromElement(this.tip);i.default(this.tip).one(u.TRANSITION_END,d).emulateTransitionEnd(c)}else d()}},e.hide=function(t){var e=this,n=this.getTipElement(),o=i.default.Event(this.constructor.Event.HIDE),r=function(){e._hoverState!==Re&&n.parentNode&&n.paren
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 2c 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 29 2c 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 73 68 6f 77 22 29 7d 2c 61 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 74 65 6e 74 22
                                                          Data Ascii: opover-header"),this.getTitle());var e=this._getContent();"function"==typeof e&&(e=e.call(this.element)),this.setElementContent(t.find(".popover-body"),e),t.removeClass("fade show")},a._getContent=function(){return this.element.getAttribute("data-content"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.549730118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:04 UTC404OUTGET /js/la/layer.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "58d2-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 22738
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:05 UTC7906INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 35 2e 31 20 57 65 62 20 e9 80 9a e7 94 a8 e5 bc b9 e5 87 ba e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3d 69 3b
                                                          Data Ascii: /*! layer-v3.5.1 Web MIT License */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var t=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 64 64 69 6e 67 2d 74 6f 70 22 29 29 29 29 7d 3b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 32 3a 75 28 22 69 66 72 61 6d 65 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 22 22 3d 3d 3d 61 2e 61 72 65 61 5b 31 5d 3f 61 2e 6d 61 78 48 65 69 67 68 74 3e 30 26 26 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3e 61 2e 6d 61 78 48 65 69 67 68 74 3f 28 73 5b 31 5d 3d 61 2e 6d 61 78 48 65 69 67 68 74 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 61 2e 66 69 78 65 64 26 26 73 5b 31 5d 3e 3d 6e 2e 68 65 69 67 68 74 28 29 26 26 28 73 5b 31 5d 3d 6e 2e 68 65 69 67 68 74 28 29 2c 75 28 22 2e 22 2b 6c 5b 35 5d 29 29 3a 75 28 22 2e 22 2b 6c 5b 35 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 73 2e 70 74 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                          Data Ascii: dding-top"))))};switch(a.type){case 2:u("iframe");break;default:""===a.area[1]?a.maxHeight>0&&o.outerHeight()>a.maxHeight?(s[1]=a.maxHeight,u("."+l[5])):a.fixed&&s[1]>=n.height()&&(s[1]=n.height(),u("."+l[5])):u("."+l[5])}return t},s.pt.offset=function(){
                                                          2024-09-28 23:36:05 UTC6832INData Raw: 65 72 2d 66 75 6c 6c 22 2c 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 69 78 65 64 22 3d 3d 3d 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3b 72 2e 73 74 79 6c 65 28 65 2c 7b 74 6f 70 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 3f 30 3a 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 28 29 7d 2c 21 30 29 2c 61 2e 66 69 6e 64 28 22 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 6d 69 6e 22 29 2e 68 69 64 65 28 29 7d 2c 31 30 30 29 7d 2c 72 2e 74 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 28 22 23
                                                          Data Ascii: er-full",e),clearTimeout(t),t=setTimeout(function(){var t="fixed"===a.css("position");r.style(e,{top:t?0:n.scrollTop(),left:t?0:n.scrollLeft(),width:n.width(),height:n.height()},!0),a.find(".layui-layer-min").hide()},100)},r.title=function(e,t){var n=i("#


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.549732118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:05 UTC593OUTGET /js/chunk-vendors.56b47b1b.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC288INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "321e7-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 205287
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:05 UTC7904INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 6e 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 36 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54
                                                          Data Ascii: (self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=T
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 29 7c 7c 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 39 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 75 3d 6e 28 34 38 31 31 29 2c 63 3d 6e 28 37 38 35 34 29 2c 73 3d 6e 28 31 31 31 29 2c 61 3d 6e 28 38 38 38 30 29 2c 6c 3d 6e 28 32 35 39 37 29 2c 66 3d 6e 28 35 34 36 35 29 2c 70 3d 6e 28 36 32 30 30 29 2c 68 3d 6e 28 33 35 30 31 29 2c 64 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 76 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 67 3d 63 2e 57 65 61 6b 4d 61 70 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                          Data Ascii: )||(i.inspectSource=function(t){return u(t)}),t.exports=i.inspectSource},9909:function(t,e,n){var r,o,i,u=n(4811),c=n(7854),s=n(111),a=n(8880),l=n(2597),f=n(5465),p=n(6200),h=n(3501),d="Object already initialized",v=c.TypeError,g=c.WeakMap,m=function(t){r
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 38 35 34 29 2c 6f 3d 6e 28 32 33 30 39 29 2c 69 3d 6e 28 32 35 39 37 29 2c 75 3d 6e 28 39 37 31 31 29 2c 63 3d 6e 28 36 32 39 33 29 2c 73 3d 6e 28 33 33 30 37 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 6c 3d 72 2e 53 79 6d 62 6f 6c 2c 66 3d 6c 26 26 6c 5b 22 66 6f 72 22 5d 2c 70 3d 73 3f 6c 3a 6c 26 26 6c 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 69 28 61 2c 74 29 7c 7c 21 63 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 5b 74 5d 29 7b 76 61 72 20 65 3d 22 53 79 6d 62 6f 6c 2e 22 2b 74 3b 63 26 26 69 28 6c 2c 74 29 3f 61 5b 74 5d 3d 6c 5b 74 5d 3a 61 5b 74 5d 3d 73 26 26 66 3f 66 28 65 29 3a 70 28
                                                          Data Ascii: ion(t,e,n){var r=n(7854),o=n(2309),i=n(2597),u=n(9711),c=n(6293),s=n(3307),a=o("wks"),l=r.Symbol,f=l&&l["for"],p=s?l:l&&l.withoutSetter||u;t.exports=function(t){if(!i(a,t)||!c&&"string"!=typeof a[t]){var e="Symbol."+t;c&&i(l,t)?a[t]=l[t]:a[t]=s&&f?f(e):p(
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 29 2c 65 3d 30 21 3d 3d 74 2e 73 69 7a 65 2c 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 65 26 26 6b 28 74 2c 22 63 6c 65 61 72 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2c 69 3d 6f 5b 22 5f 5f 76 5f 72 61 77 22 5d 2c 75 3d 41 74 28 69 29 2c 63 3d 65 3f 56 3a 74 3f 54 74 3a 6a 74 3b 72 65 74 75 72 6e 21 74 26 26 53 28 75 2c 22 69 74 65 72 61 74 65 22 2c 6d 29 2c 69 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 65 29 3d 3e 6e 2e 63 61 6c 6c 28 72 2c 63 28 74 29 2c 63 28 65 29 2c 6f 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72
                                                          Data Ascii: ),e=0!==t.size,n=void 0,r=t.clear();return e&&k(t,"clear",void 0,void 0,n),r}function nt(t,e){return function(n,r){const o=this,i=o["__v_raw"],u=At(i),c=e?V:t?Tt:jt;return!t&&S(u,"iterate",m),i.forEach(((t,e)=>n.call(r,c(t),c(e),o)))}}function rt(t,e,n){r
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 79 2c 5f 3b 63 6f 6e 73 74 20 62 3d 4e 28 74 29 3b 74 72 79 7b 69 66 28 34 26 6e 2e 73 68 61 70 65 46 6c 61 67 29 7b 63 6f 6e 73 74 20 74 3d 69 7c 7c 72 3b 79 3d 6e 6e 28 70 2e 63 61 6c 6c 28 74 2c 74 2c 68 2c 75 2c 76 2c 64 2c 67 29 29 2c 5f 3d 6c 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 2c 79 3d 6e 6e 28 74 2e 6c 65 6e 67 74 68 3e 31 3f 74 28 75 2c 7b 61 74 74 72 73 3a 6c 2c 73 6c 6f 74 73 3a 61 2c 65 6d 69 74 3a 66 7d 29 3a 74 28 75 2c 6e 75 6c 6c 29 29 2c 5f 3d 65 2e 70 72 6f 70 73 3f 6c 3a 4d 28 6c 29 7d 7d 63 61 74 63 68 28 45 29 7b 46 65 2e 6c 65 6e 67 74 68 3d 30 2c 63 28 45 2c 74 2c 31 29 2c 79 3d 5a 65 28 50 65 29 7d 6c 65 74 20 77 3d 79 3b 69 66 28 5f 26 26 21 31 21 3d 3d 6d 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79
                                                          Data Ascii: y,_;const b=N(t);try{if(4&n.shapeFlag){const t=i||r;y=nn(p.call(t,t,h,u,v,d,g)),_=l}else{const t=e;0,y=nn(t.length>1?t(u,{attrs:l,slots:a,emit:f}):t(u,null)),_=e.props?l:M(l)}}catch(E){Fe.length=0,c(E,t,1),y=Ze(Pe)}let w=y;if(_&&!1!==m){const t=Object.key
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 73 5d 3b 63 26 26 28 61 2e 6f 6c 64 56 61 6c 75 65 3d 63 5b 73 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 6c 3d 61 2e 64 69 72 5b 6f 5d 3b 6c 26 26 28 28 30 2c 72 2e 4a 64 29 28 29 2c 75 28 6c 2c 6e 2c 38 2c 5b 74 2e 65 6c 2c 61 2c 74 2c 65 5d 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 29 7d 7d 63 6f 6e 73 74 20 4e 74 3d 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 55 74 28 4e 74 2c 74 2c 21 30 2c 65 29 7c 7c 74 7d 63 6f 6e 73 74 20 4c 74 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 2c 65 2c 6e 3d 21 30 2c 72 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 49 7c 7c 66 6e 3b 69 66 28 69 29 7b 63 6f 6e 73 74
                                                          Data Ascii: ;s<i.length;s++){const a=i[s];c&&(a.oldValue=c[s].value);let l=a.dir[o];l&&((0,r.Jd)(),u(l,n,8,[t.el,a,t,e]),(0,r.lk)())}}const Nt="components";function Ft(t,e){return Ut(Nt,t,!0,e)||t}const Lt=Symbol();function Ut(t,e,n=!0,r=!1){const i=I||fn;if(i){const
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 74 69 6f 6e 20 66 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6b 4a 29 28 65 29 3f 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 6c 65 28 65 2c 74 29 29 29 3a 28 30 2c 6f 2e 6d 66 29 28 65 29 26 26 6c 65 28 65 2c 74 29 3f 30 3a 2d 31 7d 63 6f 6e 73 74 20 70 65 3d 74 3d 3e 22 5f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 24 73 74 61 62 6c 65 22 3d 3d 3d 74 2c 68 65 3d 74 3d 3e 28 30 2c 6f 2e 6b 4a 29 28 74 29 3f 74 2e 6d 61 70 28 6e 6e 29 3a 5b 6e 6e 28 74 29 5d 2c 64 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 69 66 28 65 2e 5f 6e 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 55 28 28 28 2e 2e 2e 74 29 3d 3e 68 65 28 65 28 2e 2e 2e 74 29 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 76 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f
                                                          Data Ascii: tion fe(t,e){return(0,o.kJ)(e)?e.findIndex((e=>le(e,t))):(0,o.mf)(e)&&le(e,t)?0:-1}const pe=t=>"_"===t[0]||"$stable"===t,he=t=>(0,o.kJ)(t)?t.map(nn):[nn(t)],de=(t,e,n)=>{if(e._n)return e;const r=U(((...t)=>he(e(...t))),n);return r._c=!1,r},ve=(t,e,n)=>{co
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 6c 64 72 65 6e 2c 6e 29 2c 28 30 2c 72 2e 4a 64 29 28 29 2c 4f 28 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 7d 2c 7a 3d 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 26 26 74 2e 63 68 69 6c 64 72 65 6e 2c 6c 3d 74 3f 74 2e 73 68 61 70 65 46 6c 61 67 3a 30 2c 66 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 7b 70 61 74 63 68 46 6c 61 67 3a 68 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 65 3b 69 66 28 68 3e 30 29 7b 69 66 28 31 32 38 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4a 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 3b 69 66 28 32 35 36 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 7d 38 26 64 3f 28 31 36 26 6c 26 26 58 28 61 2c 6f 2c 69 29
                                                          Data Ascii: ldren,n),(0,r.Jd)(),O(),(0,r.lk)()},z=(t,e,n,r,o,i,u,c,s=!1)=>{const a=t&&t.children,l=t?t.shapeFlag:0,f=e.children,{patchFlag:h,shapeFlag:d}=e;if(h>0){if(128&h)return void J(a,f,n,r,o,i,u,c,s);if(256&h)return void q(a,f,n,r,o,i,u,c,s)}8&d?(16&l&&X(a,o,i)
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 20 61 6e 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 74 79 70 65 2c 75 3d 28 65 3f 65 2e 61 70 70 43 6f 6e 74 65 78 74 3a 74 2e 61 70 70 43 6f 6e 74 65 78 74 29 7c 7c 73 6e 2c 63 3d 7b 75 69 64 3a 61 6e 2b 2b 2c 76 6e 6f 64 65 3a 74 2c 74 79 70 65 3a 69 2c 70 61 72 65 6e 74 3a 65 2c 61 70 70 43 6f 6e 74 65 78 74 3a 75 2c 72 6f 6f 74 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 73 75 62 54 72 65 65 3a 6e 75 6c 6c 2c 65 66 66 65 63 74 3a 6e 75 6c 6c 2c 75 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 63 6f 70 65 3a 6e 65 77 20 72 2e 42 6a 28 21 30 29 2c 72 65 6e 64 65 72 3a 6e 75 6c 6c 2c 70 72 6f 78 79 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 64 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 50 72 6f 78 79 3a 6e 75 6c 6c 2c 77
                                                          Data Ascii: an=0;function ln(t,e,n){const i=t.type,u=(e?e.appContext:t.appContext)||sn,c={uid:an++,vnode:t,type:i,parent:e,appContext:u,root:null,next:null,subTree:null,effect:null,update:null,scope:new r.Bj(!0),render:null,proxy:null,exposed:null,exposeProxy:null,w
                                                          2024-09-28 23:36:05 UTC8000INData Raw: 72 2d 74 6f 60 2c 61 70 70 65 61 72 46 72 6f 6d 43 6c 61 73 73 3a 61 3d 75 2c 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 3a 6c 3d 63 2c 61 70 70 65 61 72 54 6f 43 6c 61 73 73 3a 66 3d 73 2c 6c 65 61 76 65 46 72 6f 6d 43 6c 61 73 73 3a 70 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 66 72 6f 6d 60 2c 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 3a 68 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 60 2c 6c 65 61 76 65 54 6f 43 6c 61 73 73 3a 64 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 74 6f 60 7d 3d 74 2c 76 3d 4d 28 69 29 2c 67 3d 76 26 26 76 5b 30 5d 2c 6d 3d 76 26 26 76 5b 31 5d 2c 7b 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 79 2c 6f 6e 45 6e 74 65 72 3a 5f 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 62 2c 6f 6e 4c 65 61 76 65 3a
                                                          Data Ascii: r-to`,appearFromClass:a=u,appearActiveClass:l=c,appearToClass:f=s,leaveFromClass:p=`${n}-leave-from`,leaveActiveClass:h=`${n}-leave-active`,leaveToClass:d=`${n}-leave-to`}=t,v=M(i),g=v&&v[0],m=v&&v[1],{onBeforeEnter:y,onEnter:_,onEnterCancelled:b,onLeave:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.549731118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:05 UTC583OUTGET /js/app.0be0ded0.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC285INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "154c-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5452
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:05 UTC5452INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 39 34 33 29 2c 72 3d 6e 28 34 38 30 36 29 2c 69 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 61 74 61 29 2e 6d 61 70 28 28 74 3d 3e 7b 6c 65 74 20 6e 3d 65 2e 64 61 74 61 5b 74 5d 3b 72 65 74 75 72 6e 28 69 28 29 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 69 28 29 2e 69 73 4f 62 6a 65 63 74 28 6e 29 29 26 26 28 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e
                                                          Data Ascii: (function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponen


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.549734118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:05 UTC419OUTGET /ResourceConfig/smsConfig.json HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC283INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "d1-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 209
                                                          Vary: Accept-Encoding
                                                          Content-Type: application/json
                                                          2024-09-28 23:36:05 UTC209INData Raw: 76 61 72 20 73 6d 73 79 7a 3d 7b 0a 09 22 73 6d 73 22 3a 27 5b 20 22 31 31 31 31 31 31 31 31 22 2c 22 31 31 31 31 31 31 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 32 32 32 32 32 32 32 32 22 20 2c 20 22 33 33 33 33 33 33 33 33 22 2c 20 22 34 34 34 34 34 34 34 34 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 2c 20 22 31 32 33 34 35 36 37 38 22 5d 27 2c 20 20 2f 2f e8 bf 87 e6 bb a4 e6 8e 89 e9 aa 8c e8 af 81 e7 a0 81 ef bc 8c e7 94 a8 e8 8b b1 e6 96 87 e5 8f 8c e5 bc 95 e5 8f b7 e5 92 8c e9 80 97 e5 8f b7 0a 7d 0a 0a
                                                          Data Ascii: var smsyz={"sms":'[ "11111111","111111", "12345678", "22222222" , "33333333", "44444444", "12345678", "12345678", "12345678", "12345678", "12345678"]', //}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.549733118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:05 UTC414OUTGET /js/jquery.confirm-1.1.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC285INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "186e-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 6254
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:05 UTC6254INData Raw: 2f 2a 2a 0d 0a 20 2a 20 55 73 65 72 3a 78 63 2e 79 77 77 0d 0a 20 2a 20 44 61 74 65 3a 20 31 36 2d 31 31 2d 31 37 0d 0a 20 2a 20 e4 bf a1 e6 81 af e6 8f 90 e7 a4 ba e6 a1 86 e6 8f 92 e4 bb b6 ef bc 8c e4 be 9d e8 b5 96 4a 71 75 65 72 79 2d 31 2e 38 2e 33 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 6a 71 75 65 72 79 2d 63 6f 6e 66 69 72 6d 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 6a 63 6f 6e 66 69 72 6d 2c 20 4a 63 6f 6e 66 69 72 6d 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 0d 0a 09 24 2e 61 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e
                                                          Data Ascii: /** * User:xc.yww * Date: 16-11-17 * Jquery-1.8.3 */if (typeof jQuery === 'undefined') { throw new Error('jquery-confirm requires jQuery');}var jconfirm, Jconfirm;(function($){$.alert = function


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.549735118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:05 UTC416OUTGET /ResourceConfig/config.json HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:05 UTC284INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:05 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Thu, 26 Sep 2024 14:10:45 GMT
                                                          ETag: "2b3-623064df75a40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 691
                                                          Vary: Accept-Encoding
                                                          Content-Type: application/json
                                                          2024-09-28 23:36:05 UTC691INData Raw: 76 61 72 20 63 6f 6e 66 69 67 3d 7b 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 22 e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e5 85 a5 e5 8a 9b 22 2c 20 20 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e6 a0 87 e9 a2 98 0a 09 22 63 61 72 64 5f 74 69 74 6c 65 32 22 3a 22 e4 bb a5 e4 b8 8b e3 81 ae e3 83 95 e3 82 a9 e3 83 bc e3 83 a0 e3 81 ab e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 82 ab e3 83 bc e3 83 89 e6 83 85 e5 a0 b1 e3 82 92 e6 ad a3 e7 a2 ba e3 81 ab e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 2f 2f e5 8d a1 e7 95 8c e9 9d a2 e5 b0 8f e6 a0 87 e9 a2 98 0a 09 22 73 6d 73 5f 74 69 74 6c 65 22 3a 22 53 4d 53 e3 82 bb e3 82 ad e3 83 a5 e3 83 aa e3 83 86 e3 82 a3 e8 aa
                                                          Data Ascii: var config={"card_title":"", //"card_title2":"",//"sms_title":"SMS


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.549736118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:06 UTC416OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:06 UTC287INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:06 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "145b0-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 83376
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:06 UTC7905INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                          Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                          2024-09-28 23:36:06 UTC8000INData Raw: 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72
                                                          Data Ascii: iveElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),this._element=t,this._indicatorsElement=this._element.querySelector(".carousel-indicators"),this._touchSuppor
                                                          2024-09-28 23:36:06 UTC8000INData Raw: 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4d 29 29 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 61 3d 75 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 73 3d 5b 5d 2e 73
                                                          Data Ascii: e.call(document.querySelectorAll('[data-toggle="collapse"][href="#'+t.id+'"],[data-toggle="collapse"][data-target="#'+t.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(M)),i=0,o=n.length;i<o;i++){var r=n[i],a=u.getSelectorFromElement(r),s=[].s
                                                          2024-09-28 23:36:06 UTC8000INData Raw: 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 69 26 26 74 28 65 2c 69 29 2c 65 7d 7d 28 29 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76
                                                          Data Ascii: ;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),dt=function(t,e,n){return e in t?Object.defineProperty(t,e,{v
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 73 68 69 66 74 3a 7b 6f 72 64 65 72 3a
                                                          Data Ascii: !==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 21 31 21 3d 3d 6e 5b 74 5d 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 5b 74 5d 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2e 6c 65 6e 67 74 68 26 26 42 74 28 74 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 2c 74 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2c 74 7d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 72 3d 77 74 28 6f 2c 65 2c 74 2c 6e 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 61 3d 45 74 28 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 2c 65 2c 74 2c 6e 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c
                                                          Data Ascii: !1!==n[t]?e.setAttribute(t,n[t]):e.removeAttribute(t)})),t.arrowElement&&Object.keys(t.arrowStyles).length&&Bt(t.arrowElement,t.arrowStyles),t},onLoad:function(t,e,n,i,o){var r=wt(o,e,t,n.positionFixed),a=Et(n.placement,r,e,t,n.modifiers.flip.boundariesEl
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 61 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 7d 5d 29 2c 74 7d 28 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 69 65 2c 6f 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 69 65 2c 72 65 2c 6c 65 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 6e 65 2b 22 20 6b 65 79 75 70 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 6c 65 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 6e 65 2c 6f 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67
                                                          Data Ascii: ae}},{key:"DefaultType",get:function(){return se}}]),t}();i.default(document).on(ie,oe,le._dataApiKeydownHandler).on(ie,re,le._dataApiKeydownHandler).on(ne+" keyup.bs.dropdown.data-api",le._clearMenus).on(ne,oe,(function(t){t.preventDefault(),t.stopPropag
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 6e 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6f 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 74 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29
                                                          Data Ascii: .marginRight,r=i.default(n).css("margin-right");i.default(n).data("margin-right",o).css("margin-right",parseFloat(r)-t._scrollbarWidth+"px")}));var o=document.body.style.paddingRight,r=i.default(document.body).css("padding-right");i.default(document.body)
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 74 69 70 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 74 69 70 29 2e 6f 6e 65 28 75 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 64 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 29 7d 65 6c 73 65 20 64 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 52 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e
                                                          Data Ascii: FromElement(this.tip);i.default(this.tip).one(u.TRANSITION_END,d).emulateTransitionEnd(c)}else d()}},e.hide=function(t){var e=this,n=this.getTipElement(),o=i.default.Event(this.constructor.Event.HIDE),r=function(){e._hoverState!==Re&&n.parentNode&&n.paren
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 2c 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 29 2c 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 73 68 6f 77 22 29 7d 2c 61 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 74 65 6e 74 22
                                                          Data Ascii: opover-header"),this.getTitle());var e=this._getContent();"function"==typeof e&&(e=e.call(this.element)),this.setElementContent(t.find(".popover-body"),e),t.removeClass("fade show")},a._getContent=function(){return this.element.getAttribute("data-content"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.549737118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:06 UTC408OUTGET /js/app.0be0ded0.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:06 UTC285INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:06 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "154c-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5452
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:06 UTC5452INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 39 34 33 29 2c 72 3d 6e 28 34 38 30 36 29 2c 69 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 61 74 61 29 2e 6d 61 70 28 28 74 3d 3e 7b 6c 65 74 20 6e 3d 65 2e 64 61 74 61 5b 74 5d 3b 72 65 74 75 72 6e 28 69 28 29 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 69 28 29 2e 69 73 4f 62 6a 65 63 74 28 6e 29 29 26 26 28 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e
                                                          Data Ascii: (function(){"use strict";var e={3550:function(e,t,n){var o=n(6943),r=n(4806),i=n.n(r);const a=e=>{let t=Object.keys(e.data).map((t=>{let n=e.data[t];return(i().isArray(n)||i().isObject(n))&&(n=JSON.stringify(n)),encodeURIComponent(t)+"="+encodeURIComponen


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.549739118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:07 UTC703OUTPOST /api/api.php HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          Content-Length: 4
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          Content-Type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://dgbkufxcsb.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:07 UTC4OUTData Raw: 69 70 3d 31
                                                          Data Ascii: ip=1
                                                          2024-09-28 23:36:08 UTC204INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:07 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Transfer-Encoding: chunked
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-09-28 23:36:08 UTC20INData Raw: 61 0d 0a 7b 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: a{"code":0}0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.549740118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:07 UTC418OUTGET /js/chunk-vendors.56b47b1b.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:07 UTC288INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:07 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "321e7-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 205287
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:07 UTC7904INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 6e 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 36 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54
                                                          Data Ascii: (self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=T
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 29 7c 7c 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 39 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 75 3d 6e 28 34 38 31 31 29 2c 63 3d 6e 28 37 38 35 34 29 2c 73 3d 6e 28 31 31 31 29 2c 61 3d 6e 28 38 38 38 30 29 2c 6c 3d 6e 28 32 35 39 37 29 2c 66 3d 6e 28 35 34 36 35 29 2c 70 3d 6e 28 36 32 30 30 29 2c 68 3d 6e 28 33 35 30 31 29 2c 64 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 76 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 67 3d 63 2e 57 65 61 6b 4d 61 70 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                          Data Ascii: )||(i.inspectSource=function(t){return u(t)}),t.exports=i.inspectSource},9909:function(t,e,n){var r,o,i,u=n(4811),c=n(7854),s=n(111),a=n(8880),l=n(2597),f=n(5465),p=n(6200),h=n(3501),d="Object already initialized",v=c.TypeError,g=c.WeakMap,m=function(t){r
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 38 35 34 29 2c 6f 3d 6e 28 32 33 30 39 29 2c 69 3d 6e 28 32 35 39 37 29 2c 75 3d 6e 28 39 37 31 31 29 2c 63 3d 6e 28 36 32 39 33 29 2c 73 3d 6e 28 33 33 30 37 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 6c 3d 72 2e 53 79 6d 62 6f 6c 2c 66 3d 6c 26 26 6c 5b 22 66 6f 72 22 5d 2c 70 3d 73 3f 6c 3a 6c 26 26 6c 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 69 28 61 2c 74 29 7c 7c 21 63 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 5b 74 5d 29 7b 76 61 72 20 65 3d 22 53 79 6d 62 6f 6c 2e 22 2b 74 3b 63 26 26 69 28 6c 2c 74 29 3f 61 5b 74 5d 3d 6c 5b 74 5d 3a 61 5b 74 5d 3d 73 26 26 66 3f 66 28 65 29 3a 70 28
                                                          Data Ascii: ion(t,e,n){var r=n(7854),o=n(2309),i=n(2597),u=n(9711),c=n(6293),s=n(3307),a=o("wks"),l=r.Symbol,f=l&&l["for"],p=s?l:l&&l.withoutSetter||u;t.exports=function(t){if(!i(a,t)||!c&&"string"!=typeof a[t]){var e="Symbol."+t;c&&i(l,t)?a[t]=l[t]:a[t]=s&&f?f(e):p(
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 29 2c 65 3d 30 21 3d 3d 74 2e 73 69 7a 65 2c 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 65 26 26 6b 28 74 2c 22 63 6c 65 61 72 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2c 69 3d 6f 5b 22 5f 5f 76 5f 72 61 77 22 5d 2c 75 3d 41 74 28 69 29 2c 63 3d 65 3f 56 3a 74 3f 54 74 3a 6a 74 3b 72 65 74 75 72 6e 21 74 26 26 53 28 75 2c 22 69 74 65 72 61 74 65 22 2c 6d 29 2c 69 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 65 29 3d 3e 6e 2e 63 61 6c 6c 28 72 2c 63 28 74 29 2c 63 28 65 29 2c 6f 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 2c 6e 29 7b 72
                                                          Data Ascii: ),e=0!==t.size,n=void 0,r=t.clear();return e&&k(t,"clear",void 0,void 0,n),r}function nt(t,e){return function(n,r){const o=this,i=o["__v_raw"],u=At(i),c=e?V:t?Tt:jt;return!t&&S(u,"iterate",m),i.forEach(((t,e)=>n.call(r,c(t),c(e),o)))}}function rt(t,e,n){r
                                                          2024-09-28 23:36:07 UTC8000INData Raw: 79 2c 5f 3b 63 6f 6e 73 74 20 62 3d 4e 28 74 29 3b 74 72 79 7b 69 66 28 34 26 6e 2e 73 68 61 70 65 46 6c 61 67 29 7b 63 6f 6e 73 74 20 74 3d 69 7c 7c 72 3b 79 3d 6e 6e 28 70 2e 63 61 6c 6c 28 74 2c 74 2c 68 2c 75 2c 76 2c 64 2c 67 29 29 2c 5f 3d 6c 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 2c 79 3d 6e 6e 28 74 2e 6c 65 6e 67 74 68 3e 31 3f 74 28 75 2c 7b 61 74 74 72 73 3a 6c 2c 73 6c 6f 74 73 3a 61 2c 65 6d 69 74 3a 66 7d 29 3a 74 28 75 2c 6e 75 6c 6c 29 29 2c 5f 3d 65 2e 70 72 6f 70 73 3f 6c 3a 4d 28 6c 29 7d 7d 63 61 74 63 68 28 45 29 7b 46 65 2e 6c 65 6e 67 74 68 3d 30 2c 63 28 45 2c 74 2c 31 29 2c 79 3d 5a 65 28 50 65 29 7d 6c 65 74 20 77 3d 79 3b 69 66 28 5f 26 26 21 31 21 3d 3d 6d 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79
                                                          Data Ascii: y,_;const b=N(t);try{if(4&n.shapeFlag){const t=i||r;y=nn(p.call(t,t,h,u,v,d,g)),_=l}else{const t=e;0,y=nn(t.length>1?t(u,{attrs:l,slots:a,emit:f}):t(u,null)),_=e.props?l:M(l)}}catch(E){Fe.length=0,c(E,t,1),y=Ze(Pe)}let w=y;if(_&&!1!==m){const t=Object.key
                                                          2024-09-28 23:36:08 UTC8000INData Raw: 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 73 5d 3b 63 26 26 28 61 2e 6f 6c 64 56 61 6c 75 65 3d 63 5b 73 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 6c 3d 61 2e 64 69 72 5b 6f 5d 3b 6c 26 26 28 28 30 2c 72 2e 4a 64 29 28 29 2c 75 28 6c 2c 6e 2c 38 2c 5b 74 2e 65 6c 2c 61 2c 74 2c 65 5d 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 29 7d 7d 63 6f 6e 73 74 20 4e 74 3d 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 55 74 28 4e 74 2c 74 2c 21 30 2c 65 29 7c 7c 74 7d 63 6f 6e 73 74 20 4c 74 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 2c 65 2c 6e 3d 21 30 2c 72 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 49 7c 7c 66 6e 3b 69 66 28 69 29 7b 63 6f 6e 73 74
                                                          Data Ascii: ;s<i.length;s++){const a=i[s];c&&(a.oldValue=c[s].value);let l=a.dir[o];l&&((0,r.Jd)(),u(l,n,8,[t.el,a,t,e]),(0,r.lk)())}}const Nt="components";function Ft(t,e){return Ut(Nt,t,!0,e)||t}const Lt=Symbol();function Ut(t,e,n=!0,r=!1){const i=I||fn;if(i){const
                                                          2024-09-28 23:36:08 UTC8000INData Raw: 74 69 6f 6e 20 66 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6b 4a 29 28 65 29 3f 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 6c 65 28 65 2c 74 29 29 29 3a 28 30 2c 6f 2e 6d 66 29 28 65 29 26 26 6c 65 28 65 2c 74 29 3f 30 3a 2d 31 7d 63 6f 6e 73 74 20 70 65 3d 74 3d 3e 22 5f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 24 73 74 61 62 6c 65 22 3d 3d 3d 74 2c 68 65 3d 74 3d 3e 28 30 2c 6f 2e 6b 4a 29 28 74 29 3f 74 2e 6d 61 70 28 6e 6e 29 3a 5b 6e 6e 28 74 29 5d 2c 64 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 69 66 28 65 2e 5f 6e 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 55 28 28 28 2e 2e 2e 74 29 3d 3e 68 65 28 65 28 2e 2e 2e 74 29 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 76 65 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f
                                                          Data Ascii: tion fe(t,e){return(0,o.kJ)(e)?e.findIndex((e=>le(e,t))):(0,o.mf)(e)&&le(e,t)?0:-1}const pe=t=>"_"===t[0]||"$stable"===t,he=t=>(0,o.kJ)(t)?t.map(nn):[nn(t)],de=(t,e,n)=>{if(e._n)return e;const r=U(((...t)=>he(e(...t))),n);return r._c=!1,r},ve=(t,e,n)=>{co
                                                          2024-09-28 23:36:08 UTC8000INData Raw: 6c 64 72 65 6e 2c 6e 29 2c 28 30 2c 72 2e 4a 64 29 28 29 2c 4f 28 29 2c 28 30 2c 72 2e 6c 6b 29 28 29 7d 2c 7a 3d 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 26 26 74 2e 63 68 69 6c 64 72 65 6e 2c 6c 3d 74 3f 74 2e 73 68 61 70 65 46 6c 61 67 3a 30 2c 66 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 7b 70 61 74 63 68 46 6c 61 67 3a 68 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 65 3b 69 66 28 68 3e 30 29 7b 69 66 28 31 32 38 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4a 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 3b 69 66 28 32 35 36 26 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 71 28 61 2c 66 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 63 2c 73 29 7d 38 26 64 3f 28 31 36 26 6c 26 26 58 28 61 2c 6f 2c 69 29
                                                          Data Ascii: ldren,n),(0,r.Jd)(),O(),(0,r.lk)()},z=(t,e,n,r,o,i,u,c,s=!1)=>{const a=t&&t.children,l=t?t.shapeFlag:0,f=e.children,{patchFlag:h,shapeFlag:d}=e;if(h>0){if(128&h)return void J(a,f,n,r,o,i,u,c,s);if(256&h)return void q(a,f,n,r,o,i,u,c,s)}8&d?(16&l&&X(a,o,i)
                                                          2024-09-28 23:36:08 UTC8000INData Raw: 20 61 6e 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 74 79 70 65 2c 75 3d 28 65 3f 65 2e 61 70 70 43 6f 6e 74 65 78 74 3a 74 2e 61 70 70 43 6f 6e 74 65 78 74 29 7c 7c 73 6e 2c 63 3d 7b 75 69 64 3a 61 6e 2b 2b 2c 76 6e 6f 64 65 3a 74 2c 74 79 70 65 3a 69 2c 70 61 72 65 6e 74 3a 65 2c 61 70 70 43 6f 6e 74 65 78 74 3a 75 2c 72 6f 6f 74 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 73 75 62 54 72 65 65 3a 6e 75 6c 6c 2c 65 66 66 65 63 74 3a 6e 75 6c 6c 2c 75 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 63 6f 70 65 3a 6e 65 77 20 72 2e 42 6a 28 21 30 29 2c 72 65 6e 64 65 72 3a 6e 75 6c 6c 2c 70 72 6f 78 79 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 64 3a 6e 75 6c 6c 2c 65 78 70 6f 73 65 50 72 6f 78 79 3a 6e 75 6c 6c 2c 77
                                                          Data Ascii: an=0;function ln(t,e,n){const i=t.type,u=(e?e.appContext:t.appContext)||sn,c={uid:an++,vnode:t,type:i,parent:e,appContext:u,root:null,next:null,subTree:null,effect:null,update:null,scope:new r.Bj(!0),render:null,proxy:null,exposed:null,exposeProxy:null,w
                                                          2024-09-28 23:36:08 UTC8000INData Raw: 72 2d 74 6f 60 2c 61 70 70 65 61 72 46 72 6f 6d 43 6c 61 73 73 3a 61 3d 75 2c 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 3a 6c 3d 63 2c 61 70 70 65 61 72 54 6f 43 6c 61 73 73 3a 66 3d 73 2c 6c 65 61 76 65 46 72 6f 6d 43 6c 61 73 73 3a 70 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 66 72 6f 6d 60 2c 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 3a 68 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 60 2c 6c 65 61 76 65 54 6f 43 6c 61 73 73 3a 64 3d 60 24 7b 6e 7d 2d 6c 65 61 76 65 2d 74 6f 60 7d 3d 74 2c 76 3d 4d 28 69 29 2c 67 3d 76 26 26 76 5b 30 5d 2c 6d 3d 76 26 26 76 5b 31 5d 2c 7b 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 79 2c 6f 6e 45 6e 74 65 72 3a 5f 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 62 2c 6f 6e 4c 65 61 76 65 3a
                                                          Data Ascii: r-to`,appearFromClass:a=u,appearActiveClass:l=c,appearToClass:f=s,leaveFromClass:p=`${n}-leave-from`,leaveActiveClass:h=`${n}-leave-active`,leaveToClass:d=`${n}-leave-to`}=t,v=M(i),g=v&&v[0],m=v&&v[1],{onBeforeEnter:y,onEnter:_,onEnterCancelled:b,onLeave:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.549738118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:07 UTC583OUTGET /js/470.124d8f1e.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:07 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:07 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "3a6e-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 14958
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:07 UTC7906INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 5d 2c 7b 39 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 6c 3d 73 28 33 33 39 36 29 2c 72 3d 73 28 39 32 34 32 29 2c 61 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 59 41 41 41 41 59 43 41 59 41 41 41 43 57 54 59 39 7a 41 41 41 41 41 58
                                                          Data Ascii: "use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAYCAYAAACWTY9zAAAAAX
                                                          2024-09-28 23:36:07 UTC7052INData Raw: 73 2d 6c 74 72 2d 31 39 34 62 63 67 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 35 68 68 62 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 64 37 35 76 37 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 33 2e 31 35 25 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 27 2b 64 2b 27 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 27 2c 33 29 2c 75 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 76 3d 28 30 2c 6c 2e 5f 29 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 63 61 72 64 4e 61 6d 65 22 7d 2c 22 e3 82 ab e3 83 bc e3 83 89 e5 90 8d 22 2c 2d 31 29 2c 79 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 66
                                                          Data Ascii: s-ltr-194bcg3"><div class="css-ltr-1f5hhb6"><div class="css-ltr-1fd75v7" style="padding-bottom:63.15%;"><img src="'+d+'"></div></div></li></ul></div>',3),u={class:"form-group"},v=(0,l._)("label",{for:"cardName"},"",-1),y={class:"form-group"},f


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.549742118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:08 UTC655OUTGET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:09 UTC282INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:09 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "603-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1539
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/svg+xml
                                                          2024-09-28 23:36:09 UTC1539INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 32 34 22 20 77 69 64 74 68 3d 22 33 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 3c 74 69 74 6c 65 20 69 64 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 64 3d 22 4d 33 35 2c 30 20 4c 33 2c 30 20 43 31 2e 33 2c 30 20 30 2c 31 2e 33 20 30 2c 33 20 4c 30 2c
                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.549741118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:09 UTC408OUTGET /js/470.124d8f1e.js HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:09 UTC286INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:09 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "3a6e-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 14958
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-09-28 23:36:09 UTC7906INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6d 61 7a 6f 6e 74 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 5d 2c 7b 39 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 6c 3d 73 28 33 33 39 36 29 2c 72 3d 73 28 39 32 34 32 29 2c 61 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 59 41 41 41 41 59 43 41 59 41 41 41 43 57 54 59 39 7a 41 41 41 41 41 58
                                                          Data Ascii: "use strict";(self["webpackChunkamazontb"]=self["webpackChunkamazontb"]||[]).push([[470],{9258:function(e,t,s){s.r(t),s.d(t,{default:function(){return z}});var l=s(3396),r=s(9242),a="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAYCAYAAACWTY9zAAAAAX
                                                          2024-09-28 23:36:09 UTC7052INData Raw: 73 2d 6c 74 72 2d 31 39 34 62 63 67 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 35 68 68 62 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 73 73 2d 6c 74 72 2d 31 66 64 37 35 76 37 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 33 2e 31 35 25 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 27 2b 64 2b 27 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 27 2c 33 29 2c 75 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 76 3d 28 30 2c 6c 2e 5f 29 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 63 61 72 64 4e 61 6d 65 22 7d 2c 22 e3 82 ab e3 83 bc e3 83 89 e5 90 8d 22 2c 2d 31 29 2c 79 3d 7b 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 67 72 6f 75 70 22 7d 2c 66
                                                          Data Ascii: s-ltr-194bcg3"><div class="css-ltr-1f5hhb6"><div class="css-ltr-1fd75v7" style="padding-bottom:63.15%;"><img src="'+d+'"></div></div></li></ul></div>',3),u={class:"form-group"},v=(0,l._)("label",{for:"cardName"},"",-1),y={class:"form-group"},f


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.549743118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:09 UTC401OUTGET /api/api.php HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:09 UTC204INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:09 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Transfer-Encoding: chunked
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-09-28 23:36:09 UTC20INData Raw: 61 0d 0a 7b 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: a{"code":0}0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.549744118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:09 UTC420OUTGET /img/amex.Csr7hRoy.1696b1b5.svg HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:10 UTC282INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:10 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 25 Sep 2024 15:49:40 GMT
                                                          ETag: "603-622f391df6d00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1539
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/svg+xml
                                                          2024-09-28 23:36:10 UTC1539INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 32 34 22 20 77 69 64 74 68 3d 22 33 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 3c 74 69 74 6c 65 20 69 64 3d 22 70 69 2d 61 6d 65 72 69 63 61 6e 5f 65 78 70 72 65 73 73 22 3e 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 64 3d 22 4d 33 35 2c 30 20 4c 33 2c 30 20 43 31 2e 33 2c 30 20 30 2c 31 2e 33 20 30 2c 33 20 4c 30 2c
                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" viewBox="0 0 38 24" width="38" height="24" aria-labelledby="pi-american_express"><title id="pi-american_express">American Express</title><g fill="none"><path fill="#000" d="M35,0 L3,0 C1.3,0 0,1.3 0,3 L0,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.549745118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:10 UTC636OUTGET /favicon.ico HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://dgbkufxcsb.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:10 UTC281INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:10 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Tue, 10 Sep 2024 00:11:18 GMT
                                                          ETag: "54e-621b8b6647580"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1358
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/x-icon
                                                          2024-09-28 23:36:10 UTC1358INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 08 49 44 41 54 58 09 ed 56 7b 6c 93 55 14 ff 75 dd da 6e ed da ee d5 0d b6 c1 28 43 dd c0 07 0c 82 a2 73 b0 01 32 01 87 8f b0 88 8e b0 04 14 12 13 17 45 51 4c 4c f4 1f 93 81 89 83 40 00 5d 66 90 87 46 94 8c 10 c5 17 af 20 82 bc a2 86 b1 a5 63 8e 8d a9 ac 7b 75 dd d6 d6 ae 9d e7 dc 3e f6 7d 73 94 ae 26 f2 0f 27 f9 da 7b cf bd e7 9e df 3d cf ab c0 cb 97 86 70 1b 29 ea 36 ea 16 aa ef 00 88 1e ab 0b a2 95 0a 24 c5 c9 c5 38 88 3a fb 07 91 ac 95 f3 03 67 db 9c 1e 38 dd 5e 24 90 9c 8a e4 a5 34 ba 84 74 c7 88 f1 da 39 c9 d8 fa 74 fa 08 2e f0 4c 4d 33 0e 94 67 fd 8b cf 8c aa 93 1d 58 5f db 86 fa 8d f7 c0 a4 93 ab 94 cf
                                                          Data Ascii: PNGIHDR szzsRGBIDATXV{lUun(Cs2EQLL@]fF c{u>}s&'{=p)6$8:g8^$4t9t.LM3gX_


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.549748118.107.57.264434280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 23:36:11 UTC401OUTGET /favicon.ico HTTP/1.1
                                                          Host: dgbkufxcsb.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=13793c11ff9ee127f70f596fc989f39d
                                                          2024-09-28 23:36:12 UTC281INHTTP/1.1 200 OK
                                                          Date: Sat, 28 Sep 2024 23:36:12 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Tue, 10 Sep 2024 00:11:18 GMT
                                                          ETag: "54e-621b8b6647580"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1358
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/x-icon
                                                          2024-09-28 23:36:12 UTC1358INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 08 49 44 41 54 58 09 ed 56 7b 6c 93 55 14 ff 75 dd da 6e ed da ee d5 0d b6 c1 28 43 dd c0 07 0c 82 a2 73 b0 01 32 01 87 8f b0 88 8e b0 04 14 12 13 17 45 51 4c 4c f4 1f 93 81 89 83 40 00 5d 66 90 87 46 94 8c 10 c5 17 af 20 82 bc a2 86 b1 a5 63 8e 8d a9 ac 7b 75 dd d6 d6 ae 9d e7 dc 3e f6 7d 73 94 ae 26 f2 0f 27 f9 da 7b cf bd e7 9e df 3d cf ab c0 cb 97 86 70 1b 29 ea 36 ea 16 aa ef 00 88 1e ab 0b a2 95 0a 24 c5 c9 c5 38 88 3a fb 07 91 ac 95 f3 03 67 db 9c 1e 38 dd 5e 24 90 9c 8a e4 a5 34 ba 84 74 c7 88 f1 da 39 c9 d8 fa 74 fa 08 2e f0 4c 4d 33 0e 94 67 fd 8b cf 8c aa 93 1d 58 5f db 86 fa 8d f7 c0 a4 93 ab 94 cf
                                                          Data Ascii: PNGIHDR szzsRGBIDATXV{lUun(Cs2EQLL@]fF c{u>}s&'{=p)6$8:g8^$4t9t.LM3gX_


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:19:35:53
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:19:35:56
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2280,i,2116785507049059594,7514917313697356121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:19:35:59
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgbkufxcsb.com/"
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly