Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html
Analysis ID:1521665
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,13969253412121984639,5055529271507530545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:57672 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vyhcv7YX5e2myem&MD=APlcroYd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vyhcv7YX5e2myem&MD=APlcroYd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRYDWAKRVH73PQY1YSK4XContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRYE1JX30S3WD80CX04D1Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRYYH6XD9Z1BDWZSQHPRDContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRYZ3R91DE2DZMPKN7Y17Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRYZ5JEVXMXNV2NRVXA19Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:06 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGRZ0YP961B0S5DJCS6Q2RContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sat, 28 Sep 2024 23:52:09 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XGS1BBPC6ZFXFT0RPK1QHTContent-Length: 50Connection: close
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_79.2.dr, chromecache_78.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
        Source: sets.json.0.drString found in binary or memory: https://24.hu
        Source: sets.json.0.drString found in binary or memory: https://aajtak.in
        Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
        Source: chromecache_62.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: sets.json.0.drString found in binary or memory: https://alice.tw
        Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
        Source: sets.json.0.drString found in binary or memory: https://autobild.de
        Source: sets.json.0.drString found in binary or memory: https://baomoi.com
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_62.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: sets.json.0.drString found in binary or memory: https://bild.de
        Source: sets.json.0.drString found in binary or memory: https://blackrock.com
        Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
        Source: sets.json.0.drString found in binary or memory: https://bluradio.com
        Source: chromecache_62.2.drString found in binary or memory: https://boinertunexoi.publicvm.com/m.php
        Source: sets.json.0.drString found in binary or memory: https://bolasport.com
        Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: sets.json.0.drString found in binary or memory: https://bumbox.com
        Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
        Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
        Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
        Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
        Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
        Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
        Source: chromecache_62.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: sets.json.0.drString found in binary or memory: https://chatbot.com
        Source: sets.json.0.drString found in binary or memory: https://chennien.com
        Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
        Source: sets.json.0.drString found in binary or memory: https://clarosports.com
        Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
        Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
        Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
        Source: chromecache_62.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_62.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
        Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
        Source: sets.json.0.drString found in binary or memory: https://computerbild.de
        Source: sets.json.0.drString found in binary or memory: https://content-loader.com
        Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
        Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
        Source: sets.json.0.drString found in binary or memory: https://css-load.com
        Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
        Source: sets.json.0.drString found in binary or memory: https://deere.com
        Source: sets.json.0.drString found in binary or memory: https://desimartini.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: sets.json.0.drString found in binary or memory: https://drimer.io
        Source: sets.json.0.drString found in binary or memory: https://drimer.travel
        Source: sets.json.0.drString found in binary or memory: https://economictimes.com
        Source: sets.json.0.drString found in binary or memory: https://een.be
        Source: sets.json.0.drString found in binary or memory: https://efront.com
        Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
        Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
        Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
        Source: sets.json.0.drString found in binary or memory: https://ella.sv
        Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://elpais.uy
        Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
        Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
        Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
        Source: sets.json.0.drString found in binary or memory: https://fakt.pl
        Source: sets.json.0.drString found in binary or memory: https://finn.no
        Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
        Source: chromecache_62.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_76.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
        Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
        Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
        Source: sets.json.0.drString found in binary or memory: https://gnttv.com
        Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
        Source: sets.json.0.drString found in binary or memory: https://grid.id
        Source: sets.json.0.drString found in binary or memory: https://gridgames.app
        Source: sets.json.0.drString found in binary or memory: https://growthrx.in
        Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
        Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
        Source: sets.json.0.drString found in binary or memory: https://hapara.com
        Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.global
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
        Source: sets.json.0.drString found in binary or memory: https://healthshots.com
        Source: sets.json.0.drString found in binary or memory: https://hearty.app
        Source: sets.json.0.drString found in binary or memory: https://hearty.gift
        Source: sets.json.0.drString found in binary or memory: https://hearty.me
        Source: sets.json.0.drString found in binary or memory: https://heartymail.com
        Source: sets.json.0.drString found in binary or memory: https://heatworld.com
        Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
        Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
        Source: sets.json.0.drString found in binary or memory: https://hj.rs
        Source: sets.json.0.drString found in binary or memory: https://hjck.com
        Source: sets.json.0.drString found in binary or memory: https://html-load.cc
        Source: sets.json.0.drString found in binary or memory: https://html-load.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: sets.json.0.drString found in binary or memory: https://human-talk.org
        Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
        Source: sets.json.0.drString found in binary or memory: https://img-load.com
        Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
        Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
        Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
        Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: sets.json.0.drString found in binary or memory: https://interia.pl
        Source: sets.json.0.drString found in binary or memory: https://intoday.in
        Source: sets.json.0.drString found in binary or memory: https://iolam.it
        Source: sets.json.0.drString found in binary or memory: https://ishares.com
        Source: sets.json.0.drString found in binary or memory: https://jagran.com
        Source: sets.json.0.drString found in binary or memory: https://johndeere.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: sets.json.0.drString found in binary or memory: https://kaksya.in
        Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.tv
        Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
        Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
        Source: sets.json.0.drString found in binary or memory: https://landyrev.com
        Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
        Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
        Source: sets.json.0.drString found in binary or memory: https://lateja.cr
        Source: sets.json.0.drString found in binary or memory: https://libero.it
        Source: sets.json.0.drString found in binary or memory: https://linternaute.com
        Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
        Source: sets.json.0.drString found in binary or memory: https://livechat.com
        Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
        Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
        Source: sets.json.0.drString found in binary or memory: https://livemint.com
        Source: sets.json.0.drString found in binary or memory: https://max.auto
        Source: sets.json.0.drString found in binary or memory: https://medonet.pl
        Source: sets.json.0.drString found in binary or memory: https://meo.pt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
        Source: chromecache_62.2.drString found in binary or memory: https://metamask.io/
        Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://mightytext.net
        Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
        Source: sets.json.0.drString found in binary or memory: https://money.pl
        Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
        Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://nacion.com
        Source: sets.json.0.drString found in binary or memory: https://naukri.com
        Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
        Source: sets.json.0.drString found in binary or memory: https://nien.co
        Source: sets.json.0.drString found in binary or memory: https://nien.com
        Source: sets.json.0.drString found in binary or memory: https://nien.org
        Source: sets.json.0.drString found in binary or memory: https://nlc.hu
        Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
        Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
        Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
        Source: sets.json.0.drString found in binary or memory: https://nvidia.com
        Source: sets.json.0.drString found in binary or memory: https://o2.pl
        Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
        Source: sets.json.0.drString found in binary or memory: https://onet.pl
        Source: sets.json.0.drString found in binary or memory: https://ottplay.com
        Source: sets.json.0.drString found in binary or memory: https://p106.net
        Source: sets.json.0.drString found in binary or memory: https://p24.hu
        Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
        Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
        Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
        Source: sets.json.0.drString found in binary or memory: https://player.pl
        Source: sets.json.0.drString found in binary or memory: https://plejada.pl
        Source: sets.json.0.drString found in binary or memory: https://poalim.site
        Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
        Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
        Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
        Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
        Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
        Source: sets.json.0.drString found in binary or memory: https://radio1.be
        Source: sets.json.0.drString found in binary or memory: https://radio2.be
        Source: sets.json.0.drString found in binary or memory: https://reactor.cc
        Source: sets.json.0.drString found in binary or memory: https://repid.org
        Source: sets.json.0.drString found in binary or memory: https://reshim.org
        Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
        Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
        Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
        Source: sets.json.0.drString found in binary or memory: https://samayam.com
        Source: sets.json.0.drString found in binary or memory: https://sapo.io
        Source: sets.json.0.drString found in binary or memory: https://sapo.pt
        Source: sets.json.0.drString found in binary or memory: https://shock.co
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://sizzlejs.com/
        Source: sets.json.0.drString found in binary or memory: https://smaker.pl
        Source: sets.json.0.drString found in binary or memory: https://smoney.vn
        Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
        Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
        Source: sets.json.0.drString found in binary or memory: https://songshare.com
        Source: sets.json.0.drString found in binary or memory: https://songstats.com
        Source: sets.json.0.drString found in binary or memory: https://sporza.be
        Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
        Source: sets.json.0.drString found in binary or memory: https://startlap.hu
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
        Source: sets.json.0.drString found in binary or memory: https://stripe.com
        Source: sets.json.0.drString found in binary or memory: https://stripe.network
        Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
        Source: sets.json.0.drString found in binary or memory: https://supereva.it
        Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
        Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
        Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
        Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
        Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
        Source: sets.json.0.drString found in binary or memory: https://text.com
        Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://the42.ie
        Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
        Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
        Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
        Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
        Source: sets.json.0.drString found in binary or memory: https://tolteck.app
        Source: sets.json.0.drString found in binary or memory: https://tolteck.com
        Source: sets.json.0.drString found in binary or memory: https://top.pl
        Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
        Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
        Source: sets.json.0.drString found in binary or memory: https://tvid.in
        Source: sets.json.0.drString found in binary or memory: https://tvn.pl
        Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
        Source: sets.json.0.drString found in binary or memory: https://unotv.com
        Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
        Source: sets.json.0.drString found in binary or memory: https://vrt.be
        Source: sets.json.0.drString found in binary or memory: https://vwo.com
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: sets.json.0.drString found in binary or memory: https://welt.de
        Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
        Source: sets.json.0.drString found in binary or memory: https://wildix.com
        Source: sets.json.0.drString found in binary or memory: https://wildixin.com
        Source: sets.json.0.drString found in binary or memory: https://wingify.com
        Source: sets.json.0.drString found in binary or memory: https://wordle.at
        Source: sets.json.0.drString found in binary or memory: https://wp.pl
        Source: sets.json.0.drString found in binary or memory: https://wpext.pl
        Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
        Source: sets.json.0.drString found in binary or memory: https://ya.ru
        Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
        Source: sets.json.0.drString found in binary or memory: https://zalo.me
        Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
        Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57674
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\sets.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\LICENSEJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5052_1274790971\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5052_1841454539Jump to behavior
        Source: classification engineClassification label: mal56.phis.win@18/44@20/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,13969253412121984639,5055529271507530545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,13969253412121984639,5055529271507530545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wieistmeineip.de0%URL Reputationsafe
        https://mercadoshops.com.co0%URL Reputationsafe
        https://gliadomain.com0%URL Reputationsafe
        https://poalim.xyz0%URL Reputationsafe
        https://mercadolivre.com0%URL Reputationsafe
        https://reshim.org0%URL Reputationsafe
        https://nourishingpursuits.com0%URL Reputationsafe
        https://medonet.pl0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://unotv.com0%URL Reputationsafe
        https://mercadoshops.com.br0%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://zdrowietvn.pl0%URL Reputationsafe
        https://johndeere.com0%URL Reputationsafe
        https://songstats.com0%URL Reputationsafe
        https://baomoi.com0%URL Reputationsafe
        https://supereva.it0%URL Reputationsafe
        https://elfinancierocr.com0%URL Reputationsafe
        https://bolasport.com0%URL Reputationsafe
        https://rws1nvtvt.com0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://desimartini.com0%URL Reputationsafe
        https://hearty.app0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://hearty.gift0%URL Reputationsafe
        https://mercadoshops.com0%URL Reputationsafe
        https://heartymail.com0%URL Reputationsafe
        https://p106.net0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        https://radio2.be0%URL Reputationsafe
        https://finn.no0%URL Reputationsafe
        https://hc1.com0%URL Reputationsafe
        https://kompas.tv0%URL Reputationsafe
        https://mystudentdashboard.com0%URL Reputationsafe
        https://songshare.com0%URL Reputationsafe
        https://smaker.pl0%URL Reputationsafe
        https://mercadopago.com.mx0%URL Reputationsafe
        https://p24.hu0%URL Reputationsafe
        https://talkdeskqaid.com0%URL Reputationsafe
        https://mercadopago.com.pe0%URL Reputationsafe
        https://cardsayings.net0%URL Reputationsafe
        https://text.com0%URL Reputationsafe
        https://mightytext.net0%URL Reputationsafe
        https://pudelek.pl0%URL Reputationsafe
        https://hazipatika.com0%URL Reputationsafe
        https://joyreactor.com0%URL Reputationsafe
        https://cookreactor.com0%URL Reputationsafe
        https://wildixin.com0%URL Reputationsafe
        https://eworkbookcloud.com0%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://cognitiveai.ru0%URL Reputationsafe
        https://nacion.com0%URL Reputationsafe
        https://chennien.com0%URL Reputationsafe
        https://drimer.travel0%URL Reputationsafe
        https://deccoria.pl0%URL Reputationsafe
        https://mercadopago.cl0%URL Reputationsafe
        https://talkdeskstgid.com0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bonvivir.com0%URL Reputationsafe
        https://carcostadvisor.be0%URL Reputationsafe
        https://salemovetravel.com0%URL Reputationsafe
        https://sapo.io0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://wpext.pl0%URL Reputationsafe
        https://welt.de0%URL Reputationsafe
        https://poalim.site0%URL Reputationsafe
        https://drimer.io0%URL Reputationsafe
        https://infoedgeindia.com0%URL Reputationsafe
        https://blackrockadvisorelite.it0%URL Reputationsafe
        https://cognitive-ai.ru0%URL Reputationsafe
        https://cafemedia.com0%URL Reputationsafe
        https://graziadaily.co.uk0%URL Reputationsafe
        https://thirdspace.org.au0%URL Reputationsafe
        https://mercadoshops.com.ar0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://smpn106jkt.sch.id0%URL Reputationsafe
        https://elpais.uy0%URL Reputationsafe
        https://landyrev.com0%URL Reputationsafe
        https://the42.ie0%URL Reputationsafe
        https://commentcamarche.com0%URL Reputationsafe
        https://tucarro.com.ve0%URL Reputationsafe
        https://rws3nvtvt.com0%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://eleconomista.net0%URL Reputationsafe
        https://helpdesk.com0%URL Reputationsafe
        https://mercadolivre.com.br0%URL Reputationsafe
        https://clmbtech.com0%URL Reputationsafe
        https://standardsandpraiserepurpose.com0%URL Reputationsafe
        https://salemovefinancial.com0%URL Reputationsafe
        https://mercadopago.com.br0%URL Reputationsafe
        https://commentcamarche.net0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.110.153
        truefalse
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
              172.66.0.235
              truefalse
                unknown
                www.google.com
                142.250.184.196
                truefalse
                  unknown
                  bestfilltype.netlify.app
                  52.58.254.253
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://bestfilltype.netlify.app/full.pngfalse
                      • URL Reputation: safe
                      unknown
                      https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.htmlfalse
                        unknown
                        https://bestfilltype.netlify.app/icon.pngfalse
                        • URL Reputation: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://wieistmeineip.desets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadoshops.com.cosets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://gliadomain.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://poalim.xyzsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadolivre.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_71.2.dr, chromecache_64.2.drfalse
                          unknown
                          https://reshim.orgsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://nourishingpursuits.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://medonet.plsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_71.2.dr, chromecache_64.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://unotv.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://mercadoshops.com.brsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://joyreactor.ccsets.json.0.drfalse
                            unknown
                            https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_71.2.dr, chromecache_64.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://zdrowietvn.plsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://johndeere.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://songstats.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://baomoi.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://supereva.itsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://elfinancierocr.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://bolasport.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://rws1nvtvt.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_71.2.dr, chromecache_64.2.drfalse
                              unknown
                              https://desimartini.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hearty.appsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_71.2.dr, chromecache_64.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hearty.giftsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadoshops.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://heartymail.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://nlc.husets.json.0.drfalse
                                unknown
                                https://p106.netsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_71.2.dr, chromecache_64.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://radio2.besets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://finn.nosets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://hc1.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://kompas.tvsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://mystudentdashboard.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://songshare.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://smaker.plsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://mercadopago.com.mxsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://p24.husets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://talkdeskqaid.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://24.husets.json.0.drfalse
                                  unknown
                                  https://mercadopago.com.pesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cardsayings.netsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://text.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mightytext.netsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://pudelek.plsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://hazipatika.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://joyreactor.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cookreactor.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://wildixin.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://eworkbookcloud.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://jsperf.com/getall-vs-sizzle/2chromecache_71.2.dr, chromecache_64.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cognitiveai.rusets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://nacion.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://chennien.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drimer.travelsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://deccoria.plsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadopago.clsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://talkdeskstgid.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://naukri.comsets.json.0.drfalse
                                    unknown
                                    https://interia.plsets.json.0.drfalse
                                      unknown
                                      https://jquery.com/chromecache_71.2.dr, chromecache_64.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bonvivir.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://carcostadvisor.besets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://salemovetravel.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://sapo.iosets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://wpext.plsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://welt.desets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://poalim.sitesets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://drimer.iosets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://infoedgeindia.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://blackrockadvisorelite.itsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://cognitive-ai.rusets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://cafemedia.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://graziadaily.co.uksets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://thirdspace.org.ausets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://mercadoshops.com.arsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://sizzlejs.com/chromecache_71.2.dr, chromecache_64.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://smpn106jkt.sch.idsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://elpais.uysets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://landyrev.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://the42.iesets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://commentcamarche.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://tucarro.com.vesets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://rws3nvtvt.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.jquery.com/ticket/12359chromecache_71.2.dr, chromecache_64.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://eleconomista.netsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://helpdesk.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://mercadolivre.com.brsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://clmbtech.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://07c225f3.onlinesets.json.0.drfalse
                                        unknown
                                        https://salemovefinancial.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadopago.com.brsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://commentcamarche.netsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.184.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        151.101.130.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        151.101.2.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        52.58.254.253
                                        bestfilltype.netlify.appUnited States
                                        16509AMAZON-02USfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        172.66.0.235
                                        pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.17.25.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        185.199.110.153
                                        gtomitsuka.github.ioNetherlands
                                        54113FASTLYUSfalse
                                        IP
                                        192.168.2.4
                                        192.168.2.6
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1521665
                                        Start date and time:2024-09-29 01:51:08 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 17s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.phis.win@18/44@20/10
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 172.217.18.14, 66.102.1.84, 34.104.35.123, 142.250.185.202, 172.217.16.202, 142.250.184.195, 142.250.186.138, 142.250.74.202, 142.250.186.106, 172.217.23.106, 142.250.185.106, 142.250.186.42, 172.217.18.10, 216.58.206.74, 142.250.186.74, 142.250.185.234, 142.250.185.170, 216.58.212.138, 142.250.185.74, 142.250.185.138, 199.232.210.172, 192.229.221.95, 40.69.42.241, 20.242.39.171, 142.250.181.227
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html
                                        No simulations
                                        InputOutput
                                        URL: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html Model: jbxai
                                        {
                                        "brand":[],
                                        "contains_trigger_text":false,
                                        "trigger_text":"",
                                        "prominent_button_name":"English",
                                        "text_input_field_labels":["eye-close"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "has_visible_qrcode":false}
                                        URL: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html Model: jbxai
                                        {
                                        "brand":["MetaMask"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"You can paste your entire secret recovery phrase into any field",
                                        "prominent_button_name":"icon",
                                        "text_input_field_labels":["eye-close"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "has_visible_qrcode":false}
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):1558
                                        Entropy (8bit):5.11458514637545
                                        Encrypted:false
                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                        Malicious:false
                                        Reputation:low
                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1864
                                        Entropy (8bit):6.021127689065198
                                        Encrypted:false
                                        SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                        MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                        SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                        SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                        SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                        Malicious:false
                                        Reputation:low
                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):66
                                        Entropy (8bit):3.9159446964030753
                                        Encrypted:false
                                        SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                        MD5:CFB54589424206D0AE6437B5673F498D
                                        SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                        SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                        SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                        Malicious:false
                                        Reputation:low
                                        Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):85
                                        Entropy (8bit):4.4533115571544695
                                        Encrypted:false
                                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                        MD5:C3419069A1C30140B77045ABA38F12CF
                                        SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                        SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                        SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                        Malicious:false
                                        Reputation:low
                                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):9748
                                        Entropy (8bit):4.629326694042306
                                        Encrypted:false
                                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                        MD5:EEA4913A6625BEB838B3E4E79999B627
                                        SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                        SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                        SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                        Malicious:false
                                        Reputation:low
                                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1100), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1100
                                        Entropy (8bit):3.6498905601708467
                                        Encrypted:false
                                        SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                        MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                        SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                        SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                        SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmHya1P47nBgxIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCXkMSlzD1g3TEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCb9LYDfMtYixEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCYLQ0xIIrCL-EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCar_c_mdIYo-EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                        Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):65293
                                        Entropy (8bit):4.72060106991593
                                        Encrypted:false
                                        SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjB3:i3kvjqy5kikTYXa1oG33JgJ
                                        MD5:7ADB9614B7F81ED4F7E3AEB123EBA65F
                                        SHA1:37C09127622A36BAE7397020FCD40AF042DDEFE3
                                        SHA-256:18B58A68C4B9E1B334BBDFBFA0954672F9B012ADECABA24A99D6B197BCDC01AE
                                        SHA-512:F3336EBDA7F8FE8C77E7151D91BA5C4C8A18B3665504B3120A4E98C698BEC178BDFEBC812780DA1854DE8E3200DFF170E69935B085CE2C8420F91596C5675C06
                                        Malicious:false
                                        Reputation:low
                                        URL:https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html
                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                        Category:downloaded
                                        Size (bytes):7884
                                        Entropy (8bit):7.971946419873228
                                        Encrypted:false
                                        SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                        MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                        SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                        SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                        SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                        Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):271751
                                        Entropy (8bit):5.0685414131801165
                                        Encrypted:false
                                        SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                        MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                        SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                        SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                        SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.3.1.js
                                        Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32065)
                                        Category:dropped
                                        Size (bytes):85578
                                        Entropy (8bit):5.366055229017455
                                        Encrypted:false
                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                        Category:downloaded
                                        Size (bytes):5552
                                        Entropy (8bit):7.955353879556499
                                        Encrypted:false
                                        SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                        MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                        SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                        SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                        SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                        Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (502)
                                        Category:dropped
                                        Size (bytes):928
                                        Entropy (8bit):5.333713221578333
                                        Encrypted:false
                                        SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                        MD5:8D974AFF636CAB207793BF6D610F3B04
                                        SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                        SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                        SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                        Malicious:false
                                        Reputation:low
                                        Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.726370130156179
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9lOr7o:ObPH/lOrk
                                        MD5:5E0F5223F2F2BFC9E08500C5761AAD91
                                        SHA1:BA263064F6AE61007B3B6F332785352AD87FA5CA
                                        SHA-256:D8EC1F16334B5E5E7B33AF30F67CF57713FAF6490F24531610D7A78DC0FDC937
                                        SHA-512:74E623BEB0A1120401A6135EC8CB3E01B9C6E0A4FBAFF8D4413806DE80CD39C2949857C06ED336D237AAEDFCD5A7F2E0E1D5A15D71D3368092597883646C2DFD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/eye-close.png
                                        Preview:Not Found - Request ID: 01J8XGRYZ5JEVXMXNV2NRVXA19
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.8063701301561785
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9lol25okrL:ObPH/lok2k3
                                        MD5:AF6900E999A62F578D74E1B60A1005D6
                                        SHA1:C53F0C3ECCA9FF8E90422C899A2BDA2B37C2C2F8
                                        SHA-256:3DA515125BD1D785D32029D59C2C3367D9C871A480FA127D6ADCC35D0429F111
                                        SHA-512:BC739E1BDB0B19C96B1B477A58A0DC8CEB09183C81F1E8C0E8FC26887218A2301C9E386CC8DCEA0564578FB64FB49F9DACB85282FC2666285924B91B520A0128
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/full.png
                                        Preview:Not Found - Request ID: 01J8XGRYZ3R91DE2DZMPKN7Y17
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.861467880199448
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9mW1cOr8:ObPH/fWK8
                                        MD5:98B6F53BE6D8F8E42F803C5E78FDE690
                                        SHA1:1590F7CF045AB26E5609E3C09BA0408BDB28D7E1
                                        SHA-256:4A25E761F7B777491B56DFDA77C88691EE7091BEBE05EB8F2305F84918F225C2
                                        SHA-512:4E8879795299B535F8D472C76D0808B538F54CD31BC855FDD07DC39301212BE0C27E81C8B65B1BDCF88171E5F321F1B9BA8EF07CF59530136751E50AE9A4B521
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/tada.png
                                        Preview:Not Found - Request ID: 01J8XGRZ0YP961B0S5DJCS6Q2R
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):271751
                                        Entropy (8bit):5.0685414131801165
                                        Encrypted:false
                                        SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                        MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                        SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                        SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                        SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (502)
                                        Category:downloaded
                                        Size (bytes):928
                                        Entropy (8bit):5.333713221578333
                                        Encrypted:false
                                        SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                        MD5:8D974AFF636CAB207793BF6D610F3B04
                                        SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                        SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                        SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                        Malicious:false
                                        Reputation:low
                                        URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                                        Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.646370130156179
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9lJ9syX+C:ObPH/lJ9syOC
                                        MD5:31A0CA0656876FC97F6700C7B4B19BC9
                                        SHA1:6DEDC71BC5C3E4807B260E5DA45EFCD58503DB54
                                        SHA-256:1160BBEF6707D416B004DB24B8FB67B032F54C2E48C05EB4AB2B1AB7603ABFC9
                                        SHA-512:594FCE8B92769EEB95651CFC393D7355703286EFB249DC3D8765E70C660F572B96E3B59CF654D49E417A74819C0C15A2938C561AAD5DC88A2CCBED25937EE1C8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/logo.png
                                        Preview:Not Found - Request ID: 01J8XGRYE1JX30S3WD80CX04D1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32030)
                                        Category:dropped
                                        Size (bytes):86709
                                        Entropy (8bit):5.367391365596119
                                        Encrypted:false
                                        SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                        MD5:E071ABDA8FE61194711CFC2AB99FE104
                                        SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                        SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                        SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32030)
                                        Category:downloaded
                                        Size (bytes):86709
                                        Entropy (8bit):5.367391365596119
                                        Encrypted:false
                                        SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                        MD5:E071ABDA8FE61194711CFC2AB99FE104
                                        SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                        SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                        SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.1.1.min.js
                                        Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5515
                                        Entropy (8bit):5.355616801848795
                                        Encrypted:false
                                        SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                        MD5:3B584B90739AC2DE5A21FF884FFE5428
                                        SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                        SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                        SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32065)
                                        Category:downloaded
                                        Size (bytes):85578
                                        Entropy (8bit):5.366055229017455
                                        Encrypted:false
                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (19015)
                                        Category:downloaded
                                        Size (bytes):19188
                                        Entropy (8bit):5.212814407014048
                                        Encrypted:false
                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (19015)
                                        Category:dropped
                                        Size (bytes):19188
                                        Entropy (8bit):5.212814407014048
                                        Encrypted:false
                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.821467880199448
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9pT/V7kZ:ObPH/3oZ
                                        MD5:CDA1B2DF109F8B67465BDBE4C637FBA0
                                        SHA1:F622F944C4983B33059BAEE49759532744F8FBA8
                                        SHA-256:14ABA53FEAF892A5988A518554718BE89F76B2F2D80ED5E6D93FE962D10DC9EB
                                        SHA-512:DF231C21BB253AE81E1ED2F43206274D2F0E5B32575E0828CD2ED6671A2F778AF0BCF2654BFA54C83887639CBFF095241621DA6B6AF4F66D6FF84CB7156C3659
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/icon.png
                                        Preview:Not Found - Request ID: 01J8XGS1BBPC6ZFXFT0RPK1QHT
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):50
                                        Entropy (8bit):4.796565630242718
                                        Encrypted:false
                                        SSDEEP:3:ObynQA2d9lDchXm:ObPH/log
                                        MD5:CB4C2EC5EB6836E4513A9759D0FC0F59
                                        SHA1:410F5FE81494E53B06E27B1E36A966C871E8402B
                                        SHA-256:7850D0A17092648B6C0656557082840DE500053546A1F8017CE5A4750D827CDB
                                        SHA-512:48E70BD1FE9CC2E636485CD4E0429BC7CF7D96D17F142EA18FD5C10B52D19F197FAF7BA659D173DB5ACA229305F650E1F09D8686A14A1B0987F0FA497A8A73D3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://bestfilltype.netlify.app/confirm.png
                                        Preview:Not Found - Request ID: 01J8XGRYYH6XD9Z1BDWZSQHPRD
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                        Category:downloaded
                                        Size (bytes):7816
                                        Entropy (8bit):7.974758688549932
                                        Encrypted:false
                                        SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                        MD5:25B0E113CA7CCE3770D542736DB26368
                                        SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                        SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                        SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                        Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Sep 29, 2024 01:52:01.962567091 CEST49675443192.168.2.4173.222.162.32
                                        Sep 29, 2024 01:52:03.377499104 CEST4973580192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.377772093 CEST4973680192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.382395029 CEST8049735172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.382608891 CEST8049736172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.382704973 CEST4973580192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.382869959 CEST4973680192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.382869959 CEST4973680192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.387669086 CEST8049736172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.842135906 CEST8049736172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.856678963 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.856713057 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.856774092 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.856977940 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:03.856991053 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:03.884550095 CEST4973680192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.336286068 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.336535931 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.336549044 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.337512970 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.337572098 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.339360952 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.339433908 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.340125084 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.340137959 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.387084961 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.622747898 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624106884 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624142885 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624178886 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.624196053 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624253035 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.624259949 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624315977 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624351978 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624367952 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.624376059 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.624419928 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.628844976 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.628916979 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.628951073 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.628982067 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.628997087 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.629038095 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.689583063 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.689677000 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:04.689712048 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.689734936 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:04.689790964 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.689873934 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.689974070 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.689999104 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:04.690100908 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:04.690125942 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:04.690289021 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:04.690351009 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:04.690407038 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:04.690694094 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:04.690713882 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:04.714994907 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715037107 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715100050 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.715112925 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715193987 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715368986 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.715374947 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715408087 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715431929 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715447903 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.715452909 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.715488911 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.715493917 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716051102 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716075897 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716106892 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.716113091 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716152906 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.716156960 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716259956 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.716300011 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.716305971 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717015028 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717042923 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717066050 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.717072010 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717112064 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.717116117 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717145920 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717181921 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.717185974 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717917919 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.717962980 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.717969894 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.761904001 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.806025982 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806128025 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806148052 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806180000 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.806196928 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806241035 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806355953 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.806363106 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806410074 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.806425095 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806480885 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.806751966 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.806802034 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.807066917 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.807117939 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.807123899 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.807147980 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:04.807187080 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.807818890 CEST49737443192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:04.807835102 CEST44349737172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:05.144644976 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.149723053 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.153239965 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.184942007 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.200346947 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.200351000 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.310725927 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.310791969 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.311250925 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.311285973 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.311420918 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.311436892 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.312469006 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.312551975 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.312583923 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.312654018 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.312992096 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.313056946 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.318299055 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.318401098 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.321331978 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.321460962 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.322169065 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.322288036 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.322339058 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.322360039 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.323134899 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.323160887 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.323357105 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.323370934 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.368470907 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.368473053 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.368554115 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.416666031 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417372942 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417404890 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417423010 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.417445898 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417484999 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417509079 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.417524099 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417850018 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417906046 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.417920113 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417943001 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417973042 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.417999029 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418014050 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418076992 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418222904 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418308973 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418350935 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418356895 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418385983 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418442965 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418456078 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418616056 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418653011 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418667078 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418679953 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.418723106 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.418741941 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.422288895 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.422328949 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.422341108 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.422354937 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.422683954 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.427643061 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427700996 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427742958 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427751064 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.427776098 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427819967 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427822113 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.427834034 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427886963 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.427895069 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427946091 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.427993059 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.428002119 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.432185888 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.432568073 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.432610035 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.432624102 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.432634115 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.432671070 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.432678938 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.432980061 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.433038950 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.433053017 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.455899000 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.455955982 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:05.456018925 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.456338882 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.456347942 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:05.456396103 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.456865072 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.456882000 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:05.457389116 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:05.457401991 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:05.479015112 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.479018927 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.479235888 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504287004 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504353046 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504381895 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504405975 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504422903 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504477978 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504491091 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504667997 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504714966 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504740953 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504761934 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504776955 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504843950 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504890919 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504940033 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.504981995 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.504996061 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505141020 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505182981 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505206108 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505224943 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505271912 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505294085 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505307913 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505351067 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505363941 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505520105 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505568027 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505578995 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505593061 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505641937 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505645990 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505659103 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505683899 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505696058 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505858898 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505888939 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505903006 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505932093 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505973101 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.505978107 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.505990982 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506095886 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506122112 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506170988 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506184101 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506311893 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506350040 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506356001 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506369114 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506418943 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506432056 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506484985 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506611109 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506639957 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506658077 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506670952 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506720066 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.506859064 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506936073 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506973028 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.506987095 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.507000923 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.507045031 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.507117987 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.507180929 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.507227898 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.507241011 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.508388996 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:05.508413076 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:05.508471012 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:05.508825064 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:05.508837938 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:05.514420986 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.514511108 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.514559984 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.514588118 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.514616966 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.514662027 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.521864891 CEST49743443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.521886110 CEST44349743104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.545579910 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.545614004 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.545680046 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.546281099 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:05.546297073 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:05.556932926 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.556932926 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.556957960 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.556996107 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562146902 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562174082 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562212944 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562215090 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.562230110 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562262058 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.562279940 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.562303066 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591201067 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591240883 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591275930 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591291904 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591337919 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591353893 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591367960 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591415882 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591428041 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591537952 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591804028 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591835022 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591851950 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591866970 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.591917038 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.591931105 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592067003 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592104912 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592118025 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.592145920 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592195034 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.592278004 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592365980 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.592407942 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.592421055 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593257904 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593269110 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593293905 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593318939 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593324900 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593352079 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593379021 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593379021 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593405962 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593682051 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593692064 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593713045 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593734980 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593751907 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.593780994 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.593816042 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.594470978 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594542027 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.594554901 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594578028 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594629049 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.594743967 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594763041 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594815016 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.594827890 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.594856977 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.602009058 CEST49741443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.602036953 CEST44349741151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.624126911 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.624180079 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:05.624238014 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.624953985 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.624969959 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:05.635504007 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.649035931 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.649044991 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.649075031 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.649111986 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.649130106 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.649171114 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.649190903 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.678714037 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.678735971 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.678786039 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.678805113 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.678831100 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.678869963 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.679560900 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.679583073 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.679630041 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.679644108 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.679668903 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.679691076 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.680496931 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.680516005 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.680555105 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.680567980 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.680596113 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.680613995 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.681385994 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.681407928 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.681464911 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.681478977 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.681507111 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.681526899 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.682329893 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.682353020 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.682410002 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.682424068 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.682451010 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.682470083 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.683204889 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.683223009 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.683288097 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.683304071 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.683352947 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.695434093 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.736229897 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.736257076 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.736346960 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.736347914 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.736376047 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.736419916 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.765073061 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765094995 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765158892 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.765173912 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765225887 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.765779972 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765796900 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765845060 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.765857935 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.765901089 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.765921116 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.766434908 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.766474009 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.766489029 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.766504049 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.766535997 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.766556025 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.766586065 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.768013954 CEST49742443192.168.2.4151.101.2.137
                                        Sep 29, 2024 01:52:05.768039942 CEST44349742151.101.2.137192.168.2.4
                                        Sep 29, 2024 01:52:05.788317919 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.788362026 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:05.788429976 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.788777113 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:05.788789034 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.002614975 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.002679110 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.002747059 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.006582975 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.006603956 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.007677078 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.007714987 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.007769108 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.009155989 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.009167910 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.013576984 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.016741037 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.016767979 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.017923117 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.017985106 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.019052029 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.019062996 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.019121885 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.019961119 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.019970894 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.020651102 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.020716906 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.020767927 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.020777941 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.025587082 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.025640965 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.025697947 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.055429935 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.055455923 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.062098980 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.062118053 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.062174082 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.063158035 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.063174963 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.073841095 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.101608992 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.109261036 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.109275103 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.110328913 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.110336065 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.110394955 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.111367941 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.112919092 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.112942934 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.113554001 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.113564968 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.114048958 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.114109039 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.114996910 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.115051031 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.116458893 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.116605997 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.126337051 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.126415014 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.128045082 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.128340960 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.142817974 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.142827988 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.143517017 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.143534899 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.144208908 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144259930 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144294024 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144301891 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.144313097 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144357920 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.144475937 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144581079 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144632101 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.144643068 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.144702911 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.144722939 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.145190954 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.145215988 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.145230055 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.145241022 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.145282984 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.149064064 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.149116039 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.149173975 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.149183035 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.170984983 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:06.183125973 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.186001062 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.186573029 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.190675020 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:06.190700054 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:06.192312956 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:06.192379951 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:06.198280096 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:06.198467970 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:06.201891899 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.232831001 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.232949972 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.232995987 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.233006001 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.233058929 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.233105898 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.236740112 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237528086 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237572908 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.237579107 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237588882 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237634897 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.237637043 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237643957 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.237690926 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.237701893 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.238212109 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.238259077 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.238267899 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.238332987 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.238374949 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.238380909 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.244396925 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.245508909 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:06.245520115 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:06.252171040 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.252218962 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.252226114 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.296525955 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.296529055 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.296648026 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:06.324358940 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.324754953 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.324810028 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.324820995 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.324904919 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.324968100 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.324974060 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325139046 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325192928 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.325198889 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325297117 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325345993 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.325351000 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325511932 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325562000 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.325567961 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325731993 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325779915 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.325786114 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325880051 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.325931072 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.325936079 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326467991 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326519966 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.326524973 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326673031 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326726913 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.326734066 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326870918 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.326919079 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.326925993 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.327372074 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.327419043 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.327425003 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.373152018 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.373177052 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.410832882 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.410886049 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.410890102 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.410907030 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.410954952 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.410959005 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.410969973 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.411032915 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.411041021 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.411437035 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.411482096 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.411488056 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412759066 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412769079 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412796974 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412811995 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412825108 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412827015 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.412838936 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.412878036 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.412900925 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.413541079 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.413604021 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.413609982 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.413646936 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.413691998 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.425801992 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.425896883 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.425940990 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.425951958 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.426260948 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.426305056 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.440992117 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.441004038 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.441126108 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.442225933 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.442233086 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.442277908 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.444426060 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.444550037 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.445278883 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.445286989 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.471055984 CEST49745443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.471074104 CEST4434974552.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.471296072 CEST49746443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.471302986 CEST4434974652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.472079992 CEST49748443192.168.2.4104.17.25.14
                                        Sep 29, 2024 01:52:06.472103119 CEST44349748104.17.25.14192.168.2.4
                                        Sep 29, 2024 01:52:06.475574970 CEST49749443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.475585938 CEST44349749151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.497308016 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.533015013 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.533426046 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.533463001 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.535490990 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.535588980 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.540725946 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.540992975 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.541040897 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.541050911 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.541178942 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.541224957 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.541233063 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548382044 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548429966 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.548437119 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548577070 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548624039 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.548630953 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548759937 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.548801899 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.548809052 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.556263924 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.556318045 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.556325912 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.605879068 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.608355045 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:06.608397007 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:06.608470917 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:06.610738993 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:06.610754967 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:06.628755093 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.628973961 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629024982 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.629034042 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629160881 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629208088 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.629215956 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629344940 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629388094 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.629394054 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629551888 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629600048 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.629606962 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629774094 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.629821062 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.629827976 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.630326033 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.630394936 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.630402088 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636122942 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636177063 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.636183977 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636327982 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636369944 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.636377096 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636509895 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.636569023 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.636574984 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.637196064 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.637243986 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.637250900 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.637389898 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.637434006 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.637440920 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.645761967 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.645977020 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.645984888 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.647459030 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.647521019 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.648283958 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.648456097 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.648473978 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.658890963 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.659096956 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.659145117 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.660607100 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.660681963 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.661350012 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.661439896 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.661530972 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.661545992 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.662305117 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.662684917 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.662692070 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.663732052 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.663781881 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.664632082 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.664690971 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.664796114 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.664802074 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.683322906 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.683327913 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.695400000 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.697418928 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.697482109 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.697489023 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.698889017 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.698894024 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.714895010 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.714951038 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.715862989 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.715969086 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716135979 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716151953 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.716161966 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716192007 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.716372013 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716468096 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716595888 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716625929 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.716635942 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.716711044 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.718408108 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718429089 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718468904 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718498945 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.718523979 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718533993 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.718569040 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718585014 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.718595982 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.719178915 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.719212055 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.723797083 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.723856926 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.723896980 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.723905087 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.723934889 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.725075960 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.725140095 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.725183964 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.725191116 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.725225925 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.737381935 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.737427950 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.738575935 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.738672018 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.739047050 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.739123106 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.739253044 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.748969078 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.780023098 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.780294895 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.780322075 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.803721905 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.803742886 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.803821087 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.803859949 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.803869963 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.803899050 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.804016113 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.804574966 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.804630041 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.804668903 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.804676056 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.804686069 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.804775000 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.805608034 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.805664062 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.805677891 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.805696964 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.805726051 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.805815935 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.810725927 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.810786009 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.810827971 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.810836077 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.810864925 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.811084986 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.811530113 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.811583042 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.811623096 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.811631918 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.811640024 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.812477112 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.812541008 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.812568903 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.812575102 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.812736988 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.813406944 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.813460112 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.813499928 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.813505888 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.813532114 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.813632011 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.826910019 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.890796900 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.890861988 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.890902996 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.890909910 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.890939951 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.891081095 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.891442060 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.891513109 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.891550064 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.891556978 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.891586065 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.891807079 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.892107010 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.892158985 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.892184019 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.892199039 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.892229080 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.892359972 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.892369986 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.892456055 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.894505978 CEST49751443192.168.2.4151.101.130.137
                                        Sep 29, 2024 01:52:06.894520998 CEST44349751151.101.130.137192.168.2.4
                                        Sep 29, 2024 01:52:06.914122105 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.914304972 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.914791107 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.914817095 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:06.954926014 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.955111027 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.955723047 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.967392921 CEST49754443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.967402935 CEST4434975452.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.967416048 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:06.977350950 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.977451086 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.977562904 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:06.980534077 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.980614901 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:06.980717897 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:07.003719091 CEST49752443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:07.003787994 CEST4434975252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:07.005292892 CEST49753443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:07.005300999 CEST4434975352.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:07.014831066 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:07.015098095 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:07.016031981 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:07.036489964 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:07.036569118 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:07.036700010 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:07.095051050 CEST49756443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:07.095051050 CEST49755443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:07.095103025 CEST4434975652.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:07.095146894 CEST44349755185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:07.253071070 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:07.253242970 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:07.259639025 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:07.259644985 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:07.259886026 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:07.305654049 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:07.961839914 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.007397890 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:08.147238016 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:08.147288084 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:08.147368908 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.178659916 CEST49757443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.178672075 CEST44349757184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:08.470542908 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:08.470556974 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:08.470624924 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:08.472413063 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:08.472424984 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:08.514883041 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.514992952 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:08.515085936 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.515456915 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:08.515487909 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.097878933 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.144690990 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.148428917 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.148511887 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.202924013 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.202929974 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.203253031 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.231318951 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.231425047 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.232044935 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.273143053 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.273195982 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.273276091 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.274173975 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.274203062 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.275418997 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.283433914 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.283463955 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.283720016 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.286509991 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.331399918 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.412961960 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.413011074 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.413088083 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.456252098 CEST49762443192.168.2.452.58.254.253
                                        Sep 29, 2024 01:52:09.456262112 CEST4434976252.58.254.253192.168.2.4
                                        Sep 29, 2024 01:52:09.471211910 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.471273899 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.471793890 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.477312088 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.477343082 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.477369070 CEST49763443192.168.2.4184.28.90.27
                                        Sep 29, 2024 01:52:09.477382898 CEST44349763184.28.90.27192.168.2.4
                                        Sep 29, 2024 01:52:09.731067896 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.757518053 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.757551908 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.759093046 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.759187937 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.826519966 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.826698065 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.827610970 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.827646017 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.871279001 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:09.922636986 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.922743082 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:09.922810078 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:10.596870899 CEST49767443192.168.2.4185.199.110.153
                                        Sep 29, 2024 01:52:10.596934080 CEST44349767185.199.110.153192.168.2.4
                                        Sep 29, 2024 01:52:14.704657078 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:14.704693079 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:14.704813957 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:14.706273079 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:14.706288099 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:15.481506109 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:15.481616020 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:15.487690926 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:15.487704992 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:15.487968922 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:15.540702105 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.070327044 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:16.070419073 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:16.070502996 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:16.113270998 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.155461073 CEST49747443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:52:16.155479908 CEST44349747142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:52:16.159413099 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368475914 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368490934 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368498087 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368539095 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368566990 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368577957 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368603945 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.368622065 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368633986 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.368671894 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.368717909 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.369033098 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.369083881 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:16.369277000 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.909255028 CEST49768443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:16.909276009 CEST443497684.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:18.740052938 CEST8049735172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:18.740149975 CEST4973580192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:20.137851000 CEST4973580192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:20.142882109 CEST8049735172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:48.853703022 CEST4973680192.168.2.4172.66.0.235
                                        Sep 29, 2024 01:52:48.858704090 CEST8049736172.66.0.235192.168.2.4
                                        Sep 29, 2024 01:52:53.636583090 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:53.636634111 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:53.636708975 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:53.638024092 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:53.638039112 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.416749954 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.416897058 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.421591997 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.421616077 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.422012091 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.431601048 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.479399920 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.737514019 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.737559080 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.737598896 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.737646103 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.737680912 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.737724066 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.737755060 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.738497019 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.738598108 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.738636017 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.738650084 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.738694906 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.738790989 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.738883972 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.743894100 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.743926048 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:52:54.743956089 CEST49774443192.168.2.44.245.163.56
                                        Sep 29, 2024 01:52:54.743971109 CEST443497744.245.163.56192.168.2.4
                                        Sep 29, 2024 01:53:03.610884905 CEST5767253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:53:03.615794897 CEST53576721.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:03.615880966 CEST5767253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:53:03.615931034 CEST5767253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:53:03.620752096 CEST53576721.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:04.065531015 CEST53576721.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:04.068959951 CEST5767253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:53:04.074194908 CEST53576721.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:04.074260950 CEST5767253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:53:05.558474064 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:05.558588982 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:05.558679104 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:05.558929920 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:05.558964968 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:06.215255976 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:06.215610981 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:06.215688944 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:06.216161966 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:06.216511965 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:06.216603994 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:06.259778976 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:09.603333950 CEST4972380192.168.2.493.184.221.240
                                        Sep 29, 2024 01:53:09.603496075 CEST4972480192.168.2.493.184.221.240
                                        Sep 29, 2024 01:53:09.608633041 CEST804972393.184.221.240192.168.2.4
                                        Sep 29, 2024 01:53:09.608697891 CEST4972380192.168.2.493.184.221.240
                                        Sep 29, 2024 01:53:09.608959913 CEST804972493.184.221.240192.168.2.4
                                        Sep 29, 2024 01:53:09.609024048 CEST4972480192.168.2.493.184.221.240
                                        Sep 29, 2024 01:53:16.104198933 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:16.104264021 CEST44357674142.250.184.196192.168.2.4
                                        Sep 29, 2024 01:53:16.104439020 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:16.137259960 CEST57674443192.168.2.4142.250.184.196
                                        Sep 29, 2024 01:53:16.137288094 CEST44357674142.250.184.196192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Sep 29, 2024 01:52:01.952670097 CEST53600881.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:01.961215019 CEST53604111.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:02.986599922 CEST53517931.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:03.368475914 CEST6315453192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:03.368597031 CEST6391953192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:03.376782894 CEST53631541.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:03.376873016 CEST53639191.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:03.845592022 CEST5709753192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:03.845648050 CEST6275953192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:03.854243040 CEST53570971.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:03.856322050 CEST53627591.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.681871891 CEST5869253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:04.682024002 CEST5096453192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:04.682636976 CEST5670153192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:04.682777882 CEST5910953192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:04.688087940 CEST53522751.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.689167023 CEST53586921.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.689305067 CEST53509641.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.689317942 CEST53567011.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.689968109 CEST53591091.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:04.690424919 CEST53607541.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.445637941 CEST5586153192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.446171999 CEST5992253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.454838037 CEST53599221.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.454853058 CEST53558611.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.498927116 CEST6357753192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.499109983 CEST5167753192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.505992889 CEST53635771.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.506419897 CEST53516771.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.536850929 CEST5871953192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.537481070 CEST5467253192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.543428898 CEST53587191.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.544821978 CEST53546721.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.615952969 CEST5666153192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.616429090 CEST5227553192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:05.623033047 CEST53522751.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:05.623117924 CEST53566611.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:06.014157057 CEST5942553192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:06.014734030 CEST5673653192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:06.023372889 CEST53594251.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:06.023427963 CEST53567361.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:07.176574945 CEST53521711.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:07.995969057 CEST53604211.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:09.240292072 CEST5238953192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:09.249206066 CEST53523891.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:09.262445927 CEST5379053192.168.2.41.1.1.1
                                        Sep 29, 2024 01:52:09.271295071 CEST53537901.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:20.586148977 CEST53627791.1.1.1192.168.2.4
                                        Sep 29, 2024 01:52:21.236989975 CEST138138192.168.2.4192.168.2.255
                                        Sep 29, 2024 01:52:39.423508883 CEST53564591.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:01.028917074 CEST53598911.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:02.431199074 CEST53530671.1.1.1192.168.2.4
                                        Sep 29, 2024 01:53:03.610439062 CEST53584071.1.1.1192.168.2.4
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Sep 29, 2024 01:52:03.368475914 CEST192.168.2.41.1.1.10x2030Standard query (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:03.368597031 CEST192.168.2.41.1.1.10x7521Standard query (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev65IN (0x0001)false
                                        Sep 29, 2024 01:52:03.845592022 CEST192.168.2.41.1.1.10xb89eStandard query (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.devA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:03.845648050 CEST192.168.2.41.1.1.10x73e7Standard query (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev65IN (0x0001)false
                                        Sep 29, 2024 01:52:04.681871891 CEST192.168.2.41.1.1.10x3c26Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.682024002 CEST192.168.2.41.1.1.10xc728Standard query (0)code.jquery.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:04.682636976 CEST192.168.2.41.1.1.10xa1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.682777882 CEST192.168.2.41.1.1.10x4334Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.445637941 CEST192.168.2.41.1.1.10xdc37Standard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.446171999 CEST192.168.2.41.1.1.10xce20Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.498927116 CEST192.168.2.41.1.1.10xf57eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.499109983 CEST192.168.2.41.1.1.10x7bdbStandard query (0)www.google.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.536850929 CEST192.168.2.41.1.1.10x225cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.537481070 CEST192.168.2.41.1.1.10xedddStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.615952969 CEST192.168.2.41.1.1.10xc856Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.616429090 CEST192.168.2.41.1.1.10xb904Standard query (0)code.jquery.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:06.014157057 CEST192.168.2.41.1.1.10x9c80Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:06.014734030 CEST192.168.2.41.1.1.10x3c2Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                                        Sep 29, 2024 01:52:09.240292072 CEST192.168.2.41.1.1.10x822dStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:09.262445927 CEST192.168.2.41.1.1.10x51eStandard query (0)gtomitsuka.github.io65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Sep 29, 2024 01:52:03.376782894 CEST1.1.1.1192.168.2.40x2030No error (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:03.376782894 CEST1.1.1.1192.168.2.40x2030No error (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:03.854243040 CEST1.1.1.1192.168.2.40xb89eNo error (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:03.854243040 CEST1.1.1.1192.168.2.40xb89eNo error (0)pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689167023 CEST1.1.1.1192.168.2.40x3c26No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689167023 CEST1.1.1.1192.168.2.40x3c26No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689167023 CEST1.1.1.1192.168.2.40x3c26No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689167023 CEST1.1.1.1192.168.2.40x3c26No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689317942 CEST1.1.1.1192.168.2.40xa1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689317942 CEST1.1.1.1192.168.2.40xa1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:04.689968109 CEST1.1.1.1192.168.2.40x4334No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.454853058 CEST1.1.1.1192.168.2.40xdc37No error (0)bestfilltype.netlify.app52.58.254.253A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.454853058 CEST1.1.1.1192.168.2.40xdc37No error (0)bestfilltype.netlify.app3.72.140.173A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.505992889 CEST1.1.1.1192.168.2.40xf57eNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.506419897 CEST1.1.1.1192.168.2.40x7bdbNo error (0)www.google.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.543428898 CEST1.1.1.1192.168.2.40x225cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.543428898 CEST1.1.1.1192.168.2.40x225cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.544821978 CEST1.1.1.1192.168.2.40xedddNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Sep 29, 2024 01:52:05.623117924 CEST1.1.1.1192.168.2.40xc856No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.623117924 CEST1.1.1.1192.168.2.40xc856No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.623117924 CEST1.1.1.1192.168.2.40xc856No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:05.623117924 CEST1.1.1.1192.168.2.40xc856No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:06.023372889 CEST1.1.1.1192.168.2.40x9c80No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:06.023372889 CEST1.1.1.1192.168.2.40x9c80No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:06.023372889 CEST1.1.1.1192.168.2.40x9c80No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:06.023372889 CEST1.1.1.1192.168.2.40x9c80No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:09.249206066 CEST1.1.1.1192.168.2.40x822dNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:09.249206066 CEST1.1.1.1192.168.2.40x822dNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:09.249206066 CEST1.1.1.1192.168.2.40x822dNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:09.249206066 CEST1.1.1.1192.168.2.40x822dNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:16.153439999 CEST1.1.1.1192.168.2.40x1549No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 29, 2024 01:52:16.153439999 CEST1.1.1.1192.168.2.40x1549No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:29.376312017 CEST1.1.1.1192.168.2.40x447cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 29, 2024 01:52:29.376312017 CEST1.1.1.1192.168.2.40x447cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:52:54.536739111 CEST1.1.1.1192.168.2.40x1051No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 29, 2024 01:52:54.536739111 CEST1.1.1.1192.168.2.40x1051No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 29, 2024 01:53:17.638115883 CEST1.1.1.1192.168.2.40xdcc3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 29, 2024 01:53:17.638115883 CEST1.1.1.1192.168.2.40xdcc3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        • pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
                                        • https:
                                          • code.jquery.com
                                          • cdnjs.cloudflare.com
                                          • bestfilltype.netlify.app
                                          • gtomitsuka.github.io
                                        • fs.microsoft.com
                                        • slscr.update.microsoft.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449736172.66.0.235805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Sep 29, 2024 01:52:03.382869959 CEST468OUTGET /index.html HTTP/1.1
                                        Host: pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Sep 29, 2024 01:52:03.842135906 CEST524INHTTP/1.1 301 Moved Permanently
                                        Date: Sat, 28 Sep 2024 23:52:03 GMT
                                        Content-Type: text/html
                                        Content-Length: 167
                                        Connection: keep-alive
                                        Cache-Control: max-age=3600
                                        Expires: Sun, 29 Sep 2024 00:52:03 GMT
                                        Location: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html
                                        Vary: Accept-Encoding
                                        Server: cloudflare
                                        CF-RAY: 8ca7a51fabfb0f74-EWR
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                        Sep 29, 2024 01:52:48.853703022 CEST6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449737172.66.0.2354435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:04 UTC696OUTGET /index.html HTTP/1.1
                                        Host: pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:04 UTC283INHTTP/1.1 200 OK
                                        Date: Sat, 28 Sep 2024 23:52:04 GMT
                                        Content-Type: text/html
                                        Content-Length: 65293
                                        Connection: close
                                        Accept-Ranges: bytes
                                        ETag: "7adb9614b7f81ed4f7e3aeb123eba65f"
                                        Last-Modified: Thu, 16 May 2024 11:29:43 GMT
                                        Server: cloudflare
                                        CF-RAY: 8ca7a5239ae50f6d-EWR
                                        2024-09-28 23:52:04 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                        2024-09-28 23:52:04 UTC1369INData Raw: 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 2d 62 6f 78 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 6d 61 69 6e 62 6f 78 7b 0d 0a 20 20 77 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61
                                        Data Ascii: idth: 65%; margin: 20px auto;}.head-box{ display: flex; align-items: center; justify-content: space-between;}.select-box select{ padding: 7px; border: 1px solid #ccc; border-radius: 5px;}.form-mainbox{ width: 65%; ma
                                        2024-09-28 23:52:04 UTC1369INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 33 37 36 63 39 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 20 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 3a 20 6e
                                        Data Ascii: radius: 5px; border: 1px solid #ccc;}.input-form input:focus{ outline: none; border: 1px solid #0376c9;}.btnBox{ margin: 30px 0; text-align: center;}.btnBox button{ padding: 15px 30px; border-radius: 100px; border: n
                                        2024-09-28 23:52:04 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 30 25 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 7b 0d 0a 20 20 20 20 20
                                        Data Ascii: transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }} @keyframes animateContainer { 0%{ transform: translateX(10px); } 100%{
                                        2024-09-28 23:52:04 UTC1369INData Raw: 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 7d
                                        Data Ascii: 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0; } .select-box select{ width: 100%; } .head-text h1 { font-size: 18px; } .form-box-main input{ width: 70%; margin: 10px auto; }
                                        2024-09-28 23:52:04 UTC1369INData Raw: 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22 3e ce b5 ce bb ce bb ce b7 ce bd ce b9 ce ba ce ac 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 5f 34 31 39 22 3e 45 73 70 61 c3 b1 6f 6c 20 28 4c 61 74 69 6e 20 41 6d 65 72 69 63 61 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d
                                        Data Ascii: n><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"></option><option value="en">English</option><option value="es">Espaol</option><option value="es_419">Espaol (Latin America)</option><option value=
                                        2024-09-28 23:52:04 UTC1369INData Raw: 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 75 22 3e d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6b 22 3e 53 6c 6f 76 65 6e c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6c 22 3e 53 6c 6f 76 65 6e c5 a1 c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 72 22 3e d1 81 d1 80 d0 bf d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75
                                        Data Ascii: ="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option value="ru"></option><option value="sk">Slovenina</option><option value="sl">Slovenina</option><option value="sr"></option><option valu
                                        2024-09-28 23:52:04 UTC1369INData Raw: 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 70 68 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 54 79 70 65 20 79 6f 75 72 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 3c 62 72 2f 3e 20 50 68 72 61 73 65 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn more</a></p> </div> <div class="main-phbox"> <h4>Type your Secret Recovery <br/> Phrase</h4>
                                        2024-09-28 23:52:04 UTC1369INData Raw: 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70
                                        Data Ascii: m-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12"> <img src="http
                                        2024-09-28 23:52:04 UTC1369INData Raw: 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20
                                        Data Ascii: class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye">


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449742151.101.2.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:05 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:05 UTC613INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 271751
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-42587"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Age: 3343734
                                        Date: Sat, 28 Sep 2024 23:52:05 GMT
                                        X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740037-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 146, 0
                                        X-Timer: S1727567525.373791,VS0,VE1
                                        Vary: Accept-Encoding
                                        2024-09-28 23:52:05 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                        Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                        2024-09-28 23:52:05 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                        Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                        2024-09-28 23:52:05 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                        Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                        2024-09-28 23:52:05 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                        Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                        2024-09-28 23:52:05 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                        Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                        2024-09-28 23:52:05 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                        Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                        2024-09-28 23:52:05 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                        Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                        2024-09-28 23:52:05 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                        Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                        2024-09-28 23:52:05 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                        Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                        2024-09-28 23:52:05 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                        Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449743104.17.25.144435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:05 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:05 UTC938INHTTP/1.1 200 OK
                                        Date: Sat, 28 Sep 2024 23:52:05 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"5eb03fa9-4af4"
                                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 867754
                                        Expires: Thu, 18 Sep 2025 23:52:05 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Wh%2Br%2BUsJg3X2a5VB4HV38QGHh50MtC%2B4ouAkgAPDCboEIGgZ3MJTb84pLZane70cL8uzwnuDhPhNxGb2DNGDSjBLsNIT4kPe5a%2B5Awy5p%2FmeCY%2FPM%2BhqZ%2FXjR723VrLTS8FPXeF"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8ca7a5299bb041d3-EWR
                                        2024-09-28 23:52:05 UTC431INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                        2024-09-28 23:52:05 UTC1369INData Raw: 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69
                                        Data Ascii: ar o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i
                                        2024-09-28 23:52:05 UTC1369INData Raw: 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72
                                        Data Ascii: gth&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+par
                                        2024-09-28 23:52:05 UTC1369INData Raw: 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d
                                        Data Ascii: .left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===
                                        2024-09-28 23:52:05 UTC1369INData Raw: 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20
                                        Data Ascii: width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return
                                        2024-09-28 23:52:05 UTC1369INData Raw: 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72
                                        Data Ascii: tion` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arr
                                        2024-09-28 23:52:05 UTC1369INData Raw: 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65
                                        Data Ascii: troy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.pare
                                        2024-09-28 23:52:05 UTC1369INData Raw: 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27
                                        Data Ascii: ome(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'
                                        2024-09-28 23:52:05 UTC1369INData Raw: 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73
                                        Data Ascii: &-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offs
                                        2024-09-28 23:52:05 UTC1369INData Raw: 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                        Data Ascii: ),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449741151.101.2.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:05 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:05 UTC613INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 86709
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-152b5"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Age: 1686908
                                        Date: Sat, 28 Sep 2024 23:52:05 GMT
                                        X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740042-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 4188, 0
                                        X-Timer: S1727567525.374659,VS0,VE1
                                        Vary: Accept-Encoding
                                        2024-09-28 23:52:05 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                        Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                        2024-09-28 23:52:05 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                        Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                        2024-09-28 23:52:05 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                        Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                        2024-09-28 23:52:05 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                        Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                        2024-09-28 23:52:05 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                        Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                        2024-09-28 23:52:05 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                        Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                        2024-09-28 23:52:05 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                        Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                        2024-09-28 23:52:05 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                        Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                        2024-09-28 23:52:05 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                        Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                        2024-09-28 23:52:05 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                        Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449748104.17.25.144435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC924INHTTP/1.1 200 OK
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"5eb03fa9-4af4"
                                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 867755
                                        Expires: Thu, 18 Sep 2025 23:52:06 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=felKCDFvV12YzO6xhojeAhCUe9sJ5rqNUEi6rMmusFxuHtUSLPMIIbTCHI0v6VDcp2J69kxGygtky9ktZifX0fIlOMHJMEa4TPh4o12VPzllUDfRkrFcA%2FyS9Txazcx5bH1kSZGH"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8ca7a52e1a2e427c-EWR
                                        2024-09-28 23:52:06 UTC445INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                        2024-09-28 23:52:06 UTC1369INData Raw: 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72
                                        Data Ascii: edStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.over
                                        2024-09-28 23:52:06 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72
                                        Data Ascii: arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e['bor
                                        2024-09-28 23:52:06 UTC1369INData Raw: 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64 2e
                                        Data Ascii: ,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d.
                                        2024-09-28 23:52:06 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69 64
                                        Data Ascii: height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clientWid
                                        2024-09-28 23:52:06 UTC1369INData Raw: 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61 74
                                        Data Ascii: cated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},at
                                        2024-09-28 23:52:06 UTC1369INData Raw: 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29
                                        Data Ascii: per.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t,o,i)
                                        2024-09-28 23:52:06 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d 65 3f 27 65 6e
                                        Data Ascii: ){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===e?'en
                                        2024-09-28 23:52:06 UTC1369INData Raw: 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c 61 63 65 6d 65
                                        Data Ascii: ].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.placeme
                                        2024-09-28 23:52:06 UTC1369INData Raw: 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
                                        Data Ascii: }(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProperty.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449749151.101.130.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC615INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 86709
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-152b5"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Age: 1686909
                                        X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740029-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 4188, 207
                                        X-Timer: S1727567526.194248,VS0,VE0
                                        Vary: Accept-Encoding
                                        2024-09-28 23:52:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                        Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                        2024-09-28 23:52:06 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                        Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                        2024-09-28 23:52:06 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                        Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                        2024-09-28 23:52:06 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                        Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                        2024-09-28 23:52:06 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                        Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                        2024-09-28 23:52:06 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                        Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                        2024-09-28 23:52:06 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                        Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                        2024-09-28 23:52:06 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                        Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                        2024-09-28 23:52:06 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                        Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                        2024-09-28 23:52:06 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                        Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.44974552.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC619OUTGET /icon.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRYDWAKRVH73PQY1YSK4X
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:06 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 59 44 57 41 4b 52 56 48 37 33 50 51 59 31 59 53 4b 34 58
                                        Data Ascii: Not Found - Request ID: 01J8XGRYDWAKRVH73PQY1YSK4X


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.44974652.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC619OUTGET /logo.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRYE1JX30S3WD80CX04D1
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:06 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 59 45 31 4a 58 33 30 53 33 57 44 38 30 43 58 30 34 44 31
                                        Data Ascii: Not Found - Request ID: 01J8XGRYE1JX30S3WD80CX04D1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449751151.101.130.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC567INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 271751
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-42587"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Age: 993484
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890096-NYC
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 68, 0
                                        X-Timer: S1727567526.496810,VS0,VE1
                                        Vary: Accept-Encoding
                                        2024-09-28 23:52:06 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                        Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                        2024-09-28 23:52:06 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                        Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                        2024-09-28 23:52:06 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                        Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                        2024-09-28 23:52:06 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                        Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                        2024-09-28 23:52:06 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                        Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                        2024-09-28 23:52:06 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                        Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                        2024-09-28 23:52:06 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                        Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                        2024-09-28 23:52:06 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                        Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                        2024-09-28 23:52:06 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                        Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                        2024-09-28 23:52:06 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                        Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.44975452.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC622OUTGET /confirm.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRYYH6XD9Z1BDWZSQHPRD
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:06 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 59 59 48 36 58 44 39 5a 31 42 44 57 5a 53 51 48 50 52 44
                                        Data Ascii: Not Found - Request ID: 01J8XGRYYH6XD9Z1BDWZSQHPRD


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.44975252.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC619OUTGET /full.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRYZ3R91DE2DZMPKN7Y17
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:06 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 59 5a 33 52 39 31 44 45 32 44 5a 4d 50 4b 4e 37 59 31 37
                                        Data Ascii: Not Found - Request ID: 01J8XGRYZ3R91DE2DZMPKN7Y17


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.44975352.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC624OUTGET /eye-close.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:06 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRYZ5JEVXMXNV2NRVXA19
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:06 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 59 5a 35 4a 45 56 58 4d 58 4e 56 32 4e 52 56 58 41 31 39
                                        Data Ascii: Not Found - Request ID: 01J8XGRYZ5JEVXMXNV2NRVXA19


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.44975652.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC619OUTGET /tada.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:07 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGRZ0YP961B0S5DJCS6Q2R
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:07 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 52 5a 30 59 50 39 36 31 42 30 53 35 44 4a 43 53 36 51 32 52
                                        Data Ascii: Not Found - Request ID: 01J8XGRZ0YP961B0S5DJCS6Q2R


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449755185.199.110.1534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:06 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                        Host: gtomitsuka.github.io
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:07 UTC722INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 928
                                        Server: GitHub.com
                                        Content-Type: application/javascript; charset=utf-8
                                        permissions-policy: interest-cohort=()
                                        x-origin-cache: HIT
                                        Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                        Access-Control-Allow-Origin: *
                                        ETag: "5d3cef9a-3a0"
                                        expires: Sat, 28 Sep 2024 01:23:55 GMT
                                        Cache-Control: max-age=600
                                        x-proxy-cache: MISS
                                        X-GitHub-Request-Id: 2E9C:1D391E:15C0A09:180509F:66F7584D
                                        Accept-Ranges: bytes
                                        Age: 422
                                        Date: Sat, 28 Sep 2024 23:52:06 GMT
                                        Via: 1.1 varnish
                                        X-Served-By: cache-nyc-kteb1890026-NYC
                                        X-Cache: HIT
                                        X-Cache-Hits: 0
                                        X-Timer: S1727567527.966895,VS0,VE1
                                        Vary: Accept-Encoding
                                        X-Fastly-Request-ID: 21290b59eda762bc895f6b4ca727184dbca50b4f
                                        2024-09-28 23:52:07 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                        Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449757184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-09-28 23:52:08 UTC467INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF67)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-neu-z1
                                        Cache-Control: public, max-age=147174
                                        Date: Sat, 28 Sep 2024 23:52:08 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.44976252.58.254.2534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:09 UTC619OUTGET /icon.png HTTP/1.1
                                        Host: bestfilltype.netlify.app
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:09 UTC313INHTTP/1.1 404 Not Found
                                        Cache-Control: private, max-age=0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Sat, 28 Sep 2024 23:52:09 GMT
                                        Server: Netlify
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Nf-Request-Id: 01J8XGS1BBPC6ZFXFT0RPK1QHT
                                        Content-Length: 50
                                        Connection: close
                                        2024-09-28 23:52:09 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 47 53 31 42 42 50 43 36 5a 46 58 46 54 30 52 50 4b 31 51 48 54
                                        Data Ascii: Not Found - Request ID: 01J8XGS1BBPC6ZFXFT0RPK1QHT


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.449763184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-09-28 23:52:09 UTC515INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=147203
                                        Date: Sat, 28 Sep 2024 23:52:09 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-09-28 23:52:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.449767185.199.110.1534435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:09 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                        Host: gtomitsuka.github.io
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-28 23:52:09 UTC700INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 928
                                        Server: GitHub.com
                                        Content-Type: application/javascript; charset=utf-8
                                        permissions-policy: interest-cohort=()
                                        Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                        Access-Control-Allow-Origin: *
                                        ETag: "5d3cef9a-3a0"
                                        expires: Sat, 28 Sep 2024 23:09:01 GMT
                                        Cache-Control: max-age=600
                                        x-proxy-cache: MISS
                                        X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
                                        Accept-Ranges: bytes
                                        Age: 426
                                        Date: Sat, 28 Sep 2024 23:52:09 GMT
                                        Via: 1.1 varnish
                                        X-Served-By: cache-ewr-kewr1740025-EWR
                                        X-Cache: HIT
                                        X-Cache-Hits: 0
                                        X-Timer: S1727567530.879001,VS0,VE1
                                        Vary: Accept-Encoding
                                        X-Fastly-Request-ID: 10cfe7daa7ad0ff79afc9730232f7ccaa2016fff
                                        2024-09-28 23:52:09 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                        Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.4497684.245.163.56443
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vyhcv7YX5e2myem&MD=APlcroYd HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-09-28 23:52:16 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                        MS-CorrelationId: 96fc01c5-0a85-4119-a9cc-4e74ba7b68f1
                                        MS-RequestId: 79b2ae1b-a3e7-4f6f-8dff-425824aff78c
                                        MS-CV: PC+p2j9VyEeJJMMi.0
                                        X-Microsoft-SLSClientCache: 2880
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Sat, 28 Sep 2024 23:52:16 GMT
                                        Connection: close
                                        Content-Length: 24490
                                        2024-09-28 23:52:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                        2024-09-28 23:52:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.4497744.245.163.56443
                                        TimestampBytes transferredDirectionData
                                        2024-09-28 23:52:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vyhcv7YX5e2myem&MD=APlcroYd HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-09-28 23:52:54 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                        MS-CorrelationId: c326762d-89e0-4a45-a792-6e32e18e8906
                                        MS-RequestId: ba1519cb-213d-4966-9708-26e6570a2fce
                                        MS-CV: X7f5+v1fBUCuQ2tr.0
                                        X-Microsoft-SLSClientCache: 1440
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Sat, 28 Sep 2024 23:52:54 GMT
                                        Connection: close
                                        Content-Length: 30005
                                        2024-09-28 23:52:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                        2024-09-28 23:52:54 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:19:51:56
                                        Start date:28/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:19:51:59
                                        Start date:28/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,13969253412121984639,5055529271507530545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:19:52:01
                                        Start date:28/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-4fcafdabd48b45cd8efb6cdc77f798a5.r2.dev/index.html"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly