Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html
Analysis ID:1521684
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1968,i,12962784865209134176,3512103477153748555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

        Phishing

        barindex
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlLLM: Score: 9 Reasons: The legitimate domain for MetaMask is metamask.io., The provided URL (pub-0cc0980a246e413285127dab939f7379.r2.dev) does not match the legitimate domain., The URL contains a random string and uses a .dev domain, which is unusual for a well-known brand like MetaMask., The URL structure and domain name do not align with the typical format used by MetaMask., The instruction to paste a secret recovery phrase is highly suspicious and indicative of phishing. DOM: 0.1.pages.csv
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49751 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49752 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49751 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-0cc0980a246e413285127dab939f7379.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-0cc0980a246e413285127dab939f7379.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-0cc0980a246e413285127dab939f7379.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-0cc0980a246e413285127dab939f7379.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-0cc0980a246e413285127dab939f7379.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:18 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPM6D2YF2NTRDHED1JB1SContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:18 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPM9D6XD8HS9JAACFVCSBContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:19 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPN2HPXGCW38XWX6KV3Y2Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:19 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPN2M2Z7073QN1T5PAFXCContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:19 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPN2N53X6QA157BZRJB8VContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:19 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPN2GY7MWRVD1Y476KWM5Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:08:21 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XHPQ0ZDFB2AHD0C7W3X0VWContent-Length: 50Connection: close
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_73.2.dr, chromecache_71.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_54.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_54.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_54.2.drString found in binary or memory: https://bexernoajind.publicvm.com/fr.php
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_54.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_54.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_54.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_54.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49752 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@17/39@20/12
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1968,i,12962784865209134176,3512103477153748555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1968,i,12962784865209134176,3512103477153748555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social usering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.109.153
        truefalse
          unknown
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            unknown
            code.jquery.com
            151.101.2.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                unknown
                pub-0cc0980a246e413285127dab939f7379.r2.dev
                172.66.0.235
                truetrue
                  unknown
                  www.google.com
                  142.250.186.36
                  truefalse
                    unknown
                    bestfilltype.netlify.app
                    18.192.94.96
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        windowsupdatebg.s.llnwi.net
                        87.248.205.0
                        truefalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmltrue
                            unknown
                            https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/full.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/confirm.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://code.jquery.com/jquery-3.1.1.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.htmltrue
                              unknown
                              https://code.jquery.com/jquery-3.3.1.jsfalse
                              • URL Reputation: safe
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                              • URL Reputation: safe
                              unknown
                              https://bestfilltype.netlify.app/icon.pngfalse
                              • URL Reputation: safe
                              unknown
                              https://bestfilltype.netlify.app/logo.pngfalse
                              • URL Reputation: safe
                              unknown
                              https://bestfilltype.netlify.app/eye-close.pngfalse
                              • URL Reputation: safe
                              unknown
                              https://bestfilltype.netlify.app/tada.pngfalse
                              • URL Reputation: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_67.2.dr, chromecache_65.2.drfalse
                              • URL Reputation: safe
                              unknown
                              http://jquery.org/licensechromecache_67.2.dr, chromecache_65.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://jsperf.com/thor-indexof-vs-for/5chromecache_67.2.dr, chromecache_65.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://bugs.jquery.com/ticket/12359chromecache_67.2.dr, chromecache_65.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_67.2.dr, chromecache_65.2.drfalse
                                unknown
                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_67.2.dr, chromecache_65.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://promisesaplus.com/#point-75chromecache_67.2.dr, chromecache_65.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_67.2.dr, chromecache_65.2.drfalse
                                  unknown
                                  https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_67.2.dr, chromecache_65.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_67.2.dr, chromecache_65.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_67.2.dr, chromecache_65.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_67.2.dr, chromecache_65.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/eslint/eslint/issues/6125chromecache_67.2.dr, chromecache_65.2.drfalse
                                    unknown
                                    https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_67.2.dr, chromecache_65.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/jquery/jquery/pull/557)chromecache_67.2.dr, chromecache_65.2.drfalse
                                      unknown
                                      https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_67.2.dr, chromecache_65.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_67.2.dr, chromecache_65.2.drfalse
                                        unknown
                                        https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_67.2.dr, chromecache_65.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bexernoajind.publicvm.com/fr.phpchromecache_54.2.drfalse
                                          unknown
                                          https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://opensource.org/licenses/MIT).chromecache_73.2.dr, chromecache_71.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bugs.jquery.com/ticket/13378chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-64chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-61chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bestfilltype.netlify.app/eye-open.pngchromecache_54.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://drafts.csswg.org/cssom/#resolved-valueschromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://metamask.io/chromecache_54.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-59chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://jsperf.com/getall-vs-sizzle/2chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-57chromecache_67.2.dr, chromecache_65.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/eslint/eslint/issues/3229chromecache_67.2.dr, chromecache_65.2.drfalse
                                            unknown
                                            https://promisesaplus.com/#point-54chromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://jquery.org/licensechromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://jquery.com/chromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-48chromecache_67.2.dr, chromecache_65.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/jquery/sizzle/pull/225chromecache_67.2.dr, chromecache_65.2.drfalse
                                              unknown
                                              https://sizzlejs.com/chromecache_67.2.dr, chromecache_65.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_67.2.dr, chromecache_65.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.17.24.14
                                              cdnjs.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.250.186.36
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              162.159.140.237
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              185.199.109.153
                                              gtomitsuka.github.ioNetherlands
                                              54113FASTLYUSfalse
                                              18.192.94.96
                                              bestfilltype.netlify.appUnited States
                                              16509AMAZON-02USfalse
                                              151.101.130.137
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              151.101.2.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              172.66.0.235
                                              pub-0cc0980a246e413285127dab939f7379.r2.devUnited States
                                              13335CLOUDFLARENETUStrue
                                              185.199.108.153
                                              unknownNetherlands
                                              54113FASTLYUSfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.6
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1521684
                                              Start date and time:2024-09-29 02:07:20 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 20s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:8
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal64.phis.win@17/39@20/12
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.46, 74.125.133.84, 34.104.35.123, 172.217.18.10, 142.250.185.67, 142.250.186.170, 172.217.16.202, 142.250.186.42, 142.250.186.74, 142.250.184.234, 172.217.16.138, 142.250.185.138, 142.250.185.234, 142.250.184.202, 142.250.185.202, 142.250.186.106, 142.250.181.234, 142.250.185.170, 216.58.206.74, 216.58.206.42, 20.12.23.50, 192.229.221.95, 13.85.23.206, 93.184.221.240, 20.242.39.171, 2.16.100.168, 88.221.110.91, 142.250.186.35
                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html
                                              No simulations
                                              InputOutput
                                              URL: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html Model: jbxai
                                              {
                                              "brand":["MetaMask"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                              "prominent_button_name":"icon",
                                              "text_input_field_labels":["eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close",
                                              "eye-close"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html Model: jbxai
                                              {
                                              "brand":["MetaMask"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                              "prominent_button_name":"confirm",
                                              "text_input_field_labels":["You can paste your entire secret recovery phrase into any field"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html Model: jbxai
                                              {
                                              "phishing_score":9,
                                              "brands":"MetaMask",
                                              "legit_domain":"metamask.io",
                                              "classification":"known",
                                              "reasons":["The legitimate domain for MetaMask is metamask.io.",
                                              "The provided URL (pub-0cc0980a246e413285127dab939f7379.r2.dev) does not match the legitimate domain.",
                                              "The URL contains a random string and uses a .dev domain,
                                               which is unusual for a well-known brand like MetaMask.",
                                              "The URL structure and domain name do not align with the typical format used by MetaMask.",
                                              "The instruction to paste a secret recovery phrase is highly suspicious and indicative of phishing."],
                                              "brand_matches":[false],
                                              "url_match":false,
                                              "brand_input":"MetaMask",
                                              "input_fields":"You can paste your entire secret recovery phrase into any field"}
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32030)
                                              Category:downloaded
                                              Size (bytes):86709
                                              Entropy (8bit):5.367391365596119
                                              Encrypted:false
                                              SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                              MD5:E071ABDA8FE61194711CFC2AB99FE104
                                              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-3.1.1.min.js
                                              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                              Category:downloaded
                                              Size (bytes):7884
                                              Entropy (8bit):7.971946419873228
                                              Encrypted:false
                                              SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):65293
                                              Entropy (8bit):4.720679404476246
                                              Encrypted:false
                                              SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBW:i3kvjqy5kikTYXa1oG33ogJ
                                              MD5:3E8088ADB077F900A816AED7823F97CC
                                              SHA1:E98CAA5DF17633246910064A7286BB296DB8061B
                                              SHA-256:F37052E9E70C7F0FD108A71FDCE96BB2E25E1AEEB11CD544659E43E8CF941ED2
                                              SHA-512:60E80DCF014869008DCC0D60BAB4725188EF82262873305A9DD5247687BBA850E7AEAAB38A889A08443187737188FA545753ADD5427BDD25BD11A6E70AF7E242
                                              Malicious:false
                                              Reputation:low
                                              URL:https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html
                                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32065)
                                              Category:dropped
                                              Size (bytes):85578
                                              Entropy (8bit):5.366055229017455
                                              Encrypted:false
                                              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                              MD5:2F6B11A7E914718E0290410E85366FE9
                                              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (502)
                                              Category:downloaded
                                              Size (bytes):928
                                              Entropy (8bit):5.333713221578333
                                              Encrypted:false
                                              SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                              MD5:8D974AFF636CAB207793BF6D610F3B04
                                              SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                              SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                              SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                              Malicious:false
                                              Reputation:low
                                              URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                                              Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (502)
                                              Category:dropped
                                              Size (bytes):928
                                              Entropy (8bit):5.333713221578333
                                              Encrypted:false
                                              SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                              MD5:8D974AFF636CAB207793BF6D610F3B04
                                              SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                              SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                              SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                              Malicious:false
                                              Reputation:low
                                              Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32065)
                                              Category:downloaded
                                              Size (bytes):85578
                                              Entropy (8bit):5.366055229017455
                                              Encrypted:false
                                              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                              MD5:2F6B11A7E914718E0290410E85366FE9
                                              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.931663380285987
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d9jfby3EN:ObPH/ny3m
                                              MD5:224B3E4021891F9FFAA4179D2BD7D835
                                              SHA1:58727202DAC74DCB4C5560FB061DCD2675126115
                                              SHA-256:86F93FFA9F167F567A9FCC0978135C44385CF976DD586AD0C79E4DD73CB274B9
                                              SHA-512:25F1C9E41E18CC799D63F1081AA1FFE75B6B630EB1CBB21F4EA1E59BB1A5CE1C62FC7BF1F4FABA2A067D38F46FF001C4EB6DE9FB474C914E1887F6C4137F3A5D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/eye-close.png
                                              Preview:Not Found - Request ID: 01J8XHPN2GY7MWRVD1Y476KWM5
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.876565630242718
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d9jkmurNujE:ObPH/1kkjE
                                              MD5:E2283248C4300BA4931A3D33117EDB5E
                                              SHA1:BA5F27BCC8EE7EFAE39AA806D7C9A1CBC02C017F
                                              SHA-256:213F361DC2731AD40340DB5D37A11F0660F2D7EB041261C17714CFF0BB6A4C47
                                              SHA-512:4B40C47FA9B559AE75F41C6327B58B6E4A2BC3E8BC197DA1F44D6AB96E4A505B069D8ADD6DB24C7409519C471286CEE72D6CCD8CCFC6EFB8602328CA5A285B83
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/confirm.png
                                              Preview:Not Found - Request ID: 01J8XHPN2M2Z7073QN1T5PAFXC
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                              Category:downloaded
                                              Size (bytes):7816
                                              Entropy (8bit):7.974758688549932
                                              Encrypted:false
                                              SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                              MD5:25B0E113CA7CCE3770D542736DB26368
                                              SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                              SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                              SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                              Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                              Category:downloaded
                                              Size (bytes):5552
                                              Entropy (8bit):7.955353879556499
                                              Encrypted:false
                                              SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                              MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                              SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                              SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                              SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                              Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):5515
                                              Entropy (8bit):5.355616801848795
                                              Encrypted:false
                                              SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                              MD5:3B584B90739AC2DE5A21FF884FFE5428
                                              SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                              SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                              SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.796565630242718
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d93nucspn:ObPH/3nujpn
                                              MD5:39B74D2822E9D86D317A76FFCF3110F5
                                              SHA1:F773D5FAB086C737DCEFF356F3DC9DC464697455
                                              SHA-256:CE26793DBE2961E58B1C563FFC52CFE2CF5B5477565B6E46FB0288EE84C2653C
                                              SHA-512:10103BFCA5EEBC7174CA1E77817F472E83D56E36F576932BC93E7C6BD54529D631E10FAD1B7E6A90E8C76DE72AD3B36CF953861727EBA65AF1BC607070C8F6BC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/logo.png
                                              Preview:Not Found - Request ID: 01J8XHPM9D6XD8HS9JAACFVCSB
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):271751
                                              Entropy (8bit):5.0685414131801165
                                              Encrypted:false
                                              SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                              MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                              SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                              SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                              SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.811663380285987
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d9jjFd9y9DGn:ObPH/t6Un
                                              MD5:38DC9D9F5EBED986A48C981070242D3F
                                              SHA1:0B98F86DD4FA73AAF7566301263BB33B83DD58BE
                                              SHA-256:C14C7AD75CA0D639098E9EE7B48909EBDA341C9421DD91C2A6B3D9EAC7D39D59
                                              SHA-512:EB67252E2C8328E1035232D3FE9838C7C26774FD2293399D2842B2DF571DEE3EF25CE2C5637FBC052E33EAE3FF6A83DA08AAC2FF9BFC434E56EC4B29CD60F94B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/full.png
                                              Preview:Not Found - Request ID: 01J8XHPN2HPXGCW38XWX6KV3Y2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):271751
                                              Entropy (8bit):5.0685414131801165
                                              Encrypted:false
                                              SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                              MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                              SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                              SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                              SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-3.3.1.js
                                              Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32030)
                                              Category:dropped
                                              Size (bytes):86709
                                              Entropy (8bit):5.367391365596119
                                              Encrypted:false
                                              SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                              MD5:E071ABDA8FE61194711CFC2AB99FE104
                                              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.836565630242717
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d9RZJM:ObPH/RZi
                                              MD5:4C9DDC8D3A98869AD5B821DAF2C03043
                                              SHA1:D4550D96189E29F3DD01A10CBF192D273CE0133A
                                              SHA-256:F206203798C9CD98A00F189245C7E6727BD00E9C8C0AAD6A8320C1E33087F970
                                              SHA-512:79C3B71B1ADCB47757687D2EBECB8FD05995E74496E60EF766B0249BA0FADCFC2E20591914D0DEBA5BF9235148C2CBE24FA3F0CA39AE8D133744EBDFC21F60D9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/icon.png
                                              Preview:Not Found - Request ID: 01J8XHPQ0ZDFB2AHD0C7W3X0VW
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.876565630242718
                                              Encrypted:false
                                              SSDEEP:3:ObynQA2d9j17S/Z:ObPH/R7Sx
                                              MD5:F07D21EF0418CE972FFC4F2E9D0B01CA
                                              SHA1:0F091E78FB95C48A4A7C04A223F04166DAA2951F
                                              SHA-256:654636228E078C01B0585B046BC7CE9952BA0F7ECFC79AF062A7EEFA7B0E01F8
                                              SHA-512:0EDB21221A68EEDEA63C4AD765F38B513893307209C38FB017D1007B429F165830B89BC6D4987751EA919BD480247D93BC8B2EA4ADC759D4A51A8AD0293CFEC6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bestfilltype.netlify.app/tada.png
                                              Preview:Not Found - Request ID: 01J8XHPN2N53X6QA157BZRJB8V
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (19015)
                                              Category:dropped
                                              Size (bytes):19188
                                              Entropy (8bit):5.212814407014048
                                              Encrypted:false
                                              SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                              MD5:70D3FDA195602FE8B75E0097EED74DDE
                                              SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                              SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                              SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1100), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1100
                                              Entropy (8bit):3.6498905601708467
                                              Encrypted:false
                                              SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                              MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                              SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                              SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                              SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSXQkNKN-Pi53FDBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCcb4J-ToxdTmEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCRGfgtFGUtP6EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCaWpNFTba8Y2EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCQ3lrnRXKTwUEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                              Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (19015)
                                              Category:downloaded
                                              Size (bytes):19188
                                              Entropy (8bit):5.212814407014048
                                              Encrypted:false
                                              SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                              MD5:70D3FDA195602FE8B75E0097EED74DDE
                                              SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                              SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                              SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                              Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 29, 2024 02:08:06.156694889 CEST49673443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:06.156840086 CEST49674443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:06.453602076 CEST49672443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:12.953874111 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:12.953941107 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:12.954011917 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:12.954675913 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:12.954690933 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:13.834695101 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:13.834815025 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:13.848253012 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:13.848285913 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:13.848535061 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:14.000408888 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.004586935 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.004647017 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.004662037 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:14.053039074 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.095421076 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:14.174372911 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:14.174458027 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:14.174520969 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.174657106 CEST49709443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:14.174679995 CEST4434970940.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:15.481389046 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:15.481431961 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:15.481678009 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:15.482244968 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:15.482259989 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:15.644140005 CEST4971680192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:15.644270897 CEST4971780192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:15.649036884 CEST8049716172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:15.649049044 CEST8049717172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:15.649116039 CEST4971680192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:15.649121046 CEST4971780192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:15.650929928 CEST4971780192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:15.655762911 CEST8049717172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:15.797210932 CEST49674443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:15.797210932 CEST49673443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:16.066711903 CEST49672443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:16.275620937 CEST8049717172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:16.288896084 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.288958073 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.289022923 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.289243937 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.289256096 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.388237953 CEST4971780192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:16.456535101 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.456612110 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.460021019 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.460035086 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.460419893 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.462163925 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.462301970 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.462306976 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.462431908 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.507392883 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.637655020 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.637855053 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.637917995 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.637967110 CEST49715443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:16.637989044 CEST4434971540.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:16.774627924 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.775096893 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.775146008 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.776915073 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.776974916 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.778417110 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.778493881 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.778733969 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:16.778744936 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:16.823311090 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.034677982 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.034888029 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.034965992 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.034998894 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035116911 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035167933 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.035181046 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035310030 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035428047 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035552025 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.035564899 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.035618067 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.039547920 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.039736032 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.039792061 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.039804935 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.090552092 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.090593100 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.125287056 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.125382900 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.125468016 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.125497103 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.125534058 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.125560045 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.125957966 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126003027 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.126017094 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126154900 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126199007 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.126209021 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126665115 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126707077 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.126718044 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126878023 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.126924992 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.126936913 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127516985 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127563953 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.127574921 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127710104 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127756119 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.127765894 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127898932 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.127954006 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.127964020 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.128447056 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.128492117 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.128503084 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.166184902 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.166238070 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.166354895 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.166369915 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.166408062 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.215964079 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216049910 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216094017 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216133118 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216175079 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216201067 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.216201067 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.216212988 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216244936 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216257095 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.216265917 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.216295958 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.217061043 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.217108011 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.217113972 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.217125893 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.217159986 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.217164993 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.217210054 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.217288017 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.217327118 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.317893028 CEST49718443192.168.2.6162.159.140.237
                                              Sep 29, 2024 02:08:17.317919970 CEST44349718162.159.140.237192.168.2.6
                                              Sep 29, 2024 02:08:17.359143019 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.359190941 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.359256983 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.359440088 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.359536886 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.359606028 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.359715939 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.359734058 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.360018969 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.360049963 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.361222029 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.361253023 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.361304045 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.361563921 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.361581087 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.780874968 CEST44349704173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:17.780956030 CEST49704443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:17.818007946 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.818593025 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.818618059 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.820031881 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.820094109 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.821599960 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.821676970 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.822335005 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.822341919 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.837147951 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.837604046 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.837635040 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.838691950 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.838692904 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.838754892 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.839154005 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.839215040 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.840235949 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.840298891 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.841342926 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.841403008 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.841720104 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.841780901 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.841949940 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.841967106 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.842016935 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.842031002 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.873326063 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.890867949 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.890870094 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.923804998 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928755999 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928769112 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928790092 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928800106 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928809881 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928832054 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.928899050 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.928934097 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.928958893 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.946511984 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.946631908 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.946687937 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.946688890 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.946707964 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.946749926 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.946872950 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.946995974 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.947036982 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.947047949 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.947655916 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.947701931 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.947710037 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.947765112 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.947803020 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.947810888 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.955013037 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.955075979 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:17.955085993 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:17.978491068 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978549004 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978579044 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978604078 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.978611946 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978642941 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978667974 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.978689909 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.978724957 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.978738070 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.979326963 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.979367018 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.979367971 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.979377031 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.979410887 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.983107090 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.983163118 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.983203888 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:17.983213902 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:17.983648062 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.983690023 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:17.983752966 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.984350920 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.984427929 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:17.984489918 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.986736059 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.986752033 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:17.987109900 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:17.987153053 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:17.998399973 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.011771917 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.011799097 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.011835098 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.011850119 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.011878967 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.011894941 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.014210939 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.014238119 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.014275074 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.014281034 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.014336109 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.030280113 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:18.039741039 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039758921 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039808989 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.039814949 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039856911 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039882898 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039894104 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.039901018 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.039901018 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.039901018 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.039930105 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.041440964 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.041465998 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.041502953 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.041511059 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.041543007 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.041553020 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.279731989 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:18.279793978 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:18.279903889 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:18.279948950 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:18.279989958 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:18.280051947 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:18.280457020 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280478001 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280536890 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280544043 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280564070 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280580997 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280594110 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280622959 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280702114 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280740023 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280785084 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280797958 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280819893 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280846119 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280848026 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280853987 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280869961 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280875921 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280932903 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280934095 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280939102 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280952930 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.280973911 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.280991077 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.281075001 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281136036 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.281383991 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281404018 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281446934 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.281457901 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281500101 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.281928062 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281943083 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.281990051 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.281996012 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.282027960 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.282043934 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.283436060 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.283461094 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.283504009 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.283512115 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.283544064 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.283566952 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.283828020 CEST49724443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:18.283865929 CEST44349724104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:18.286139011 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.286159039 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.286235094 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.286242962 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.286283970 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.286382914 CEST49722443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.286406994 CEST44349722151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.288403988 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.288424969 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.288485050 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.288491964 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.288532972 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.289438009 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.289455891 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.289509058 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.289516926 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.289556026 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.291281939 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.291301012 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.291408062 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.291415930 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.291461945 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.293092012 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.293114901 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.293165922 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.293174028 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.293210030 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.293231010 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.293340921 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.294301033 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.294322014 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.294410944 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.294419050 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.294518948 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.315905094 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.315926075 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.315989017 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.315996885 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316035986 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.316302061 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316318035 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316349030 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.316354990 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316401005 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.316765070 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316781998 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316817999 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.316823006 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.316838980 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.316865921 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.317061901 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.317095041 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.317114115 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.317121983 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.317137957 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.317162037 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.317187071 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.317444086 CEST49723443192.168.2.6151.101.2.137
                                              Sep 29, 2024 02:08:18.317456007 CEST44349723151.101.2.137192.168.2.6
                                              Sep 29, 2024 02:08:18.642992973 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.643248081 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.643279076 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.644361019 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.644421101 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.692984104 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.693166018 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.694998026 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.695017099 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.734913111 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.758822918 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:18.758867025 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:18.758968115 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:18.759160995 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:18.759171963 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:18.759738922 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.760071039 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.760102987 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.761507988 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.761576891 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.762531042 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.762617111 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.762821913 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.762835979 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.799408913 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.799443960 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.799587965 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.801736116 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.801748037 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.804028988 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.804079056 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.804281950 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.805521965 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.805536032 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.807898998 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.807941914 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.808079004 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.808559895 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.808579922 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.809053898 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.809092045 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.809149027 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.809734106 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.809748888 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.814313889 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:18.816956997 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:18.816967964 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:18.817060947 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:18.819149971 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:18.819159031 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:18.987958908 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.988044977 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:18.988352060 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.081985950 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.082091093 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.082271099 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.149497986 CEST49727443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.149512053 CEST4434972718.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.175246954 CEST49726443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.175282001 CEST4434972618.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.296349049 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.310756922 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.310786009 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.314563990 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.314635038 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.319139957 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.319286108 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.319295883 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.319329023 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.362365961 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.362390041 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.412715912 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.434906006 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.435007095 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.435997009 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.452152967 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:19.456515074 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.459727049 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.462676048 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.464030027 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.501036882 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.501100063 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.517047882 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.517050982 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.520844936 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.531934977 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.531960011 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.532109022 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.532124996 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.532249928 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.532259941 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.532330036 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.532354116 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.532423973 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.532444000 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:19.532691002 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.533165932 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.533179998 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.533230066 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.533391953 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.533400059 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.533444881 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.533565998 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:19.533617973 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.533668995 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.540123940 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.540214062 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.575836897 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.595484972 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.698105097 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.698327065 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.698349953 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.698546886 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:19.698903084 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.699033976 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.699517965 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.699632883 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.701702118 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.701809883 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.701829910 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.702480078 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.702502012 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.702536106 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.743408918 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.743408918 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.748487949 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.748487949 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.748505116 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:19.748543024 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.791532040 CEST49734443192.168.2.6185.199.109.153
                                              Sep 29, 2024 02:08:19.791567087 CEST44349734185.199.109.153192.168.2.6
                                              Sep 29, 2024 02:08:19.796047926 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:19.886226892 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.886236906 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.886302948 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.886374950 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.886511087 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.886557102 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.887356997 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.887466908 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.887530088 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.887674093 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.887726068 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.887769938 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.899128914 CEST49733443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.899142981 CEST4434973318.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.901719093 CEST49731443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.901750088 CEST4434973118.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.957688093 CEST49730443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.957735062 CEST4434973018.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:19.960967064 CEST49732443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:19.961009979 CEST4434973218.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:20.067794085 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.067846060 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:20.067909956 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.069664955 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.069674969 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:20.741476059 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:20.741548061 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.836469889 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.836483955 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:20.837337971 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:20.878684998 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:20.943866014 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:20.943931103 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:20.943991899 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:20.944520950 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:20.944534063 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.079818010 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.106086016 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.106126070 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.106184006 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.106590986 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.106602907 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.107008934 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.107054949 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.107115030 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.107250929 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.107259035 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.107302904 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.107544899 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.107557058 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.112024069 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.112031937 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.113944054 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.113977909 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.114032984 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.114238024 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.114248991 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.123400927 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.271380901 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.271467924 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.271780014 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.283303976 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.283303976 CEST49738443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.283334017 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.283344030 CEST44349738184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.563180923 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.563559055 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.563576937 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.564986944 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.565156937 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.565587044 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.565587044 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.565658092 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.572088003 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.572204113 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.572253942 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.572316885 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.572402954 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.572506905 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:21.572525978 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.572637081 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.572663069 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.572844982 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.572870970 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:21.572880983 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:21.573184967 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:21.573246956 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.573559999 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:21.574182987 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.574425936 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.574608088 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.574685097 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.574690104 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.579478025 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.580013990 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.580029011 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.581051111 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.581249952 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.581476927 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.581535101 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.581646919 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.581654072 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.583982944 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.584538937 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.584570885 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.585599899 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.585774899 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.586062908 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.586165905 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.586206913 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.619407892 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.619429111 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.626102924 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.626113892 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.626131058 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.626183033 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.626245022 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.661843061 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.661963940 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662005901 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.662043095 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662223101 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662298918 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662344933 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.662358999 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662488937 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.662501097 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662626028 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662667990 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.662679911 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662807941 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.662818909 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.662930965 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.663108110 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.663119078 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.672583103 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.672636032 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.687235117 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.687264919 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.687334061 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.687366962 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.687393904 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.687407017 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.687468052 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.687768936 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.687834024 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.687885046 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688004017 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688074112 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.688076973 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.688081026 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688684940 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688716888 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688746929 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.688755035 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.688819885 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.690301895 CEST49744443192.168.2.6185.199.108.153
                                              Sep 29, 2024 02:08:21.690320969 CEST44349744185.199.108.153192.168.2.6
                                              Sep 29, 2024 02:08:21.691782951 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.691838026 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.691881895 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.691920996 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.691958904 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.691987038 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.691998959 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.692030907 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.692059994 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.692358017 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.692542076 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.692559958 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.692610025 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.692642927 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.692751884 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.692759991 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.692835093 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.696626902 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.696705103 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.697261095 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.697283983 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.739183903 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.739665985 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.748555899 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.748570919 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.748595953 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.748697996 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.748698950 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.748713017 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.748720884 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.748789072 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.750503063 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.750514030 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.750530958 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.750547886 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.750623941 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.750623941 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.750633001 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.778326035 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.778404951 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.778476954 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.778501034 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.778522015 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.778573036 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.778909922 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.778938055 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.778969049 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.779000998 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.779021978 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.779026985 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.779047966 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.779055119 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.779055119 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.779082060 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.779155970 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.779380083 CEST49740443192.168.2.6104.17.24.14
                                              Sep 29, 2024 02:08:21.779401064 CEST44349740104.17.24.14192.168.2.6
                                              Sep 29, 2024 02:08:21.781249046 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.781296968 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.781331062 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.781346083 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.781374931 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.781420946 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.834300041 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.834356070 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.834371090 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.834389925 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.834419966 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.834450960 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.834481001 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.835597038 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.835618019 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.835653067 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.835676908 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.835695028 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.835736036 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.835738897 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.835776091 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.835870028 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.836038113 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.836051941 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.836097956 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.837059021 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.837059021 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.869358063 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.869389057 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.869601965 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.869647980 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.869838953 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.870598078 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.870615005 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.871186972 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.871200085 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.871592999 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.872318983 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.872334003 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.872477055 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.872488976 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.872637033 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.883372068 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.883589983 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.887490034 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:21.887686968 CEST49739443192.168.2.618.192.94.96
                                              Sep 29, 2024 02:08:21.887717962 CEST4434973918.192.94.96192.168.2.6
                                              Sep 29, 2024 02:08:21.920222998 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.920249939 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.920553923 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.920614958 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.920793056 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.959511995 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.959542036 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.959666014 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.959666967 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.959707022 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.960414886 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.960436106 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.960458040 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.960475922 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.960509062 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.960546017 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.961258888 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.961277962 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.961332083 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.961344957 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.961380005 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.961545944 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.962163925 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.962181091 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.962275982 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.962275982 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.962292910 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.962974072 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.962996960 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.963010073 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.963028908 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.963072062 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.963100910 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.963100910 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.963891983 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.963908911 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.964409113 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.964426041 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.964644909 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.964761019 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.964782000 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.964951038 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.964965105 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:21.966845036 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:21.966962099 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.049747944 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.049778938 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.049889088 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.049889088 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.049902916 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050585985 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050610065 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050648928 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.050654888 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050683975 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.050793886 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050825119 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050837994 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.050843954 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050856113 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.050870895 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.050903082 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.050903082 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.052670956 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.146325111 CEST49742443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.146399975 CEST44349742151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.215048075 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.215311050 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.322952986 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.322990894 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.323313951 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.333225012 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.357280016 CEST49741443192.168.2.6151.101.130.137
                                              Sep 29, 2024 02:08:22.357316017 CEST44349741151.101.130.137192.168.2.6
                                              Sep 29, 2024 02:08:22.375418901 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.520284891 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.520360947 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.520442009 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.588479996 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.588479996 CEST49745443192.168.2.6184.28.90.27
                                              Sep 29, 2024 02:08:22.588568926 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:22.588602066 CEST44349745184.28.90.27192.168.2.6
                                              Sep 29, 2024 02:08:29.100025892 CEST49704443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:29.100068092 CEST49704443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:29.100790024 CEST49751443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:29.100836039 CEST44349751173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:29.100924015 CEST49751443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:29.104974985 CEST49751443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:29.104991913 CEST44349751173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:29.107671976 CEST44349704173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:29.107692003 CEST44349704173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:29.328576088 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:29.328639984 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:29.328701019 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:29.707711935 CEST44349751173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:29.707819939 CEST49751443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:08:30.628899097 CEST49729443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:08:30.628933907 CEST44349729142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:08:31.175308943 CEST8049716172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:31.175380945 CEST4971680192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:32.239775896 CEST4971680192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:08:32.244853973 CEST8049716172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:08:41.212055922 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:41.212125063 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:41.212197065 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:41.212811947 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:41.212827921 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:41.991539955 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:41.991642952 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:41.997750044 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:41.997783899 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:41.998071909 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:42.001692057 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:42.001898050 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:42.001910925 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:42.002258062 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:42.047410965 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:42.171888113 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:42.171966076 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:42.172035933 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:42.172287941 CEST49752443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:08:42.172319889 CEST4434975240.113.103.199192.168.2.6
                                              Sep 29, 2024 02:08:48.859401941 CEST44349751173.222.162.64192.168.2.6
                                              Sep 29, 2024 02:08:48.859477997 CEST49751443192.168.2.6173.222.162.64
                                              Sep 29, 2024 02:09:01.280261040 CEST4971780192.168.2.6172.66.0.235
                                              Sep 29, 2024 02:09:01.285284996 CEST8049717172.66.0.235192.168.2.6
                                              Sep 29, 2024 02:09:08.868484020 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:08.868530989 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:08.868807077 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:08.869492054 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:08.869504929 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.645369053 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.645469904 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.647341967 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.647351980 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.647603989 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.649537086 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.649564028 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.649569988 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.649794102 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.691446066 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.824023962 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.824099064 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:09.824168921 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.824418068 CEST49754443192.168.2.640.113.103.199
                                              Sep 29, 2024 02:09:09.824438095 CEST4434975440.113.103.199192.168.2.6
                                              Sep 29, 2024 02:09:18.754523993 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:18.754614115 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:18.755024910 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:18.755150080 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:18.755161047 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:19.404717922 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:19.405149937 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:19.405208111 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:19.405708075 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:19.406076908 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:19.406136036 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:19.456134081 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:29.297821045 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:29.297903061 CEST44349756142.250.186.36192.168.2.6
                                              Sep 29, 2024 02:09:29.297960997 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:30.654278040 CEST49756443192.168.2.6142.250.186.36
                                              Sep 29, 2024 02:09:30.654325008 CEST44349756142.250.186.36192.168.2.6
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 29, 2024 02:08:13.969403982 CEST53655141.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:14.024945021 CEST53563451.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:15.227875948 CEST53531971.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:15.628479004 CEST5470753192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:15.628757000 CEST5381153192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:15.636406898 CEST53547071.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:15.638194084 CEST53538111.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:16.279048920 CEST5741353192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:16.279308081 CEST5178753192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:16.287224054 CEST53574131.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:16.288486004 CEST53517871.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.350848913 CEST5482253192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.351833105 CEST5113453192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.353625059 CEST5240053192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.353970051 CEST6088753192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.356533051 CEST53651851.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.357419014 CEST53548221.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.358396053 CEST53511341.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.360197067 CEST53524001.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.360711098 CEST53608871.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.362190962 CEST53636761.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.973540068 CEST5341353192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.974035978 CEST5279053192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:17.980990887 CEST53527901.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:17.982639074 CEST53534131.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:18.694088936 CEST6311953192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:18.694612980 CEST6421453192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:18.701029062 CEST53631191.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:18.701167107 CEST53642141.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:18.806279898 CEST6139553192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:18.806884050 CEST5228253192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:18.814807892 CEST53522821.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:18.815021038 CEST53613951.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:19.869010925 CEST53634061.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.097666025 CEST5397253192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.098081112 CEST5718453192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.098666906 CEST5388553192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.098820925 CEST6270653192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.103380919 CEST6291853192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.103672981 CEST5941953192.168.2.61.1.1.1
                                              Sep 29, 2024 02:08:21.105087996 CEST53539721.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.105479002 CEST53571841.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.105736017 CEST53538851.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.106508970 CEST53627061.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.109707117 CEST53582171.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.111948013 CEST53629181.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:21.112112045 CEST53594191.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:32.247441053 CEST53528921.1.1.1192.168.2.6
                                              Sep 29, 2024 02:08:51.335586071 CEST53592981.1.1.1192.168.2.6
                                              Sep 29, 2024 02:09:14.033190966 CEST53533471.1.1.1192.168.2.6
                                              Sep 29, 2024 02:09:14.042133093 CEST53505181.1.1.1192.168.2.6
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Sep 29, 2024 02:08:15.628479004 CEST192.168.2.61.1.1.10x13edStandard query (0)pub-0cc0980a246e413285127dab939f7379.r2.devA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:15.628757000 CEST192.168.2.61.1.1.10x9ab5Standard query (0)pub-0cc0980a246e413285127dab939f7379.r2.dev65IN (0x0001)false
                                              Sep 29, 2024 02:08:16.279048920 CEST192.168.2.61.1.1.10x75aeStandard query (0)pub-0cc0980a246e413285127dab939f7379.r2.devA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:16.279308081 CEST192.168.2.61.1.1.10xdcadStandard query (0)pub-0cc0980a246e413285127dab939f7379.r2.dev65IN (0x0001)false
                                              Sep 29, 2024 02:08:17.350848913 CEST192.168.2.61.1.1.10xa833Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.351833105 CEST192.168.2.61.1.1.10x671aStandard query (0)code.jquery.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:17.353625059 CEST192.168.2.61.1.1.10x1da4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.353970051 CEST192.168.2.61.1.1.10x2679Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:17.973540068 CEST192.168.2.61.1.1.10xd25eStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.974035978 CEST192.168.2.61.1.1.10x2428Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                              Sep 29, 2024 02:08:18.694088936 CEST192.168.2.61.1.1.10x2849Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.694612980 CEST192.168.2.61.1.1.10xf8d9Standard query (0)www.google.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:18.806279898 CEST192.168.2.61.1.1.10x3048Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.806884050 CEST192.168.2.61.1.1.10x20b7Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                                              Sep 29, 2024 02:08:21.097666025 CEST192.168.2.61.1.1.10xd76cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.098081112 CEST192.168.2.61.1.1.10x599aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:21.098666906 CEST192.168.2.61.1.1.10xc213Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.098820925 CEST192.168.2.61.1.1.10xa19aStandard query (0)code.jquery.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:21.103380919 CEST192.168.2.61.1.1.10xcb41Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.103672981 CEST192.168.2.61.1.1.10x5f8fStandard query (0)gtomitsuka.github.io65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Sep 29, 2024 02:08:15.636406898 CEST1.1.1.1192.168.2.60x13edNo error (0)pub-0cc0980a246e413285127dab939f7379.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:15.636406898 CEST1.1.1.1192.168.2.60x13edNo error (0)pub-0cc0980a246e413285127dab939f7379.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:16.287224054 CEST1.1.1.1192.168.2.60x75aeNo error (0)pub-0cc0980a246e413285127dab939f7379.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:16.287224054 CEST1.1.1.1192.168.2.60x75aeNo error (0)pub-0cc0980a246e413285127dab939f7379.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.357419014 CEST1.1.1.1192.168.2.60xa833No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.357419014 CEST1.1.1.1192.168.2.60xa833No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.357419014 CEST1.1.1.1192.168.2.60xa833No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.357419014 CEST1.1.1.1192.168.2.60xa833No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.360197067 CEST1.1.1.1192.168.2.60x1da4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.360197067 CEST1.1.1.1192.168.2.60x1da4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.360711098 CEST1.1.1.1192.168.2.60x2679No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:17.982639074 CEST1.1.1.1192.168.2.60xd25eNo error (0)bestfilltype.netlify.app18.192.94.96A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:17.982639074 CEST1.1.1.1192.168.2.60xd25eNo error (0)bestfilltype.netlify.app52.58.254.253A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.701029062 CEST1.1.1.1192.168.2.60x2849No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.701167107 CEST1.1.1.1192.168.2.60xf8d9No error (0)www.google.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:18.815021038 CEST1.1.1.1192.168.2.60x3048No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.815021038 CEST1.1.1.1192.168.2.60x3048No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.815021038 CEST1.1.1.1192.168.2.60x3048No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:18.815021038 CEST1.1.1.1192.168.2.60x3048No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105087996 CEST1.1.1.1192.168.2.60xd76cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105087996 CEST1.1.1.1192.168.2.60xd76cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105479002 CEST1.1.1.1192.168.2.60x599aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105736017 CEST1.1.1.1192.168.2.60xc213No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105736017 CEST1.1.1.1192.168.2.60xc213No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105736017 CEST1.1.1.1192.168.2.60xc213No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.105736017 CEST1.1.1.1192.168.2.60xc213No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.111948013 CEST1.1.1.1192.168.2.60xcb41No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.111948013 CEST1.1.1.1192.168.2.60xcb41No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.111948013 CEST1.1.1.1192.168.2.60xcb41No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:21.111948013 CEST1.1.1.1192.168.2.60xcb41No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:08:27.136442900 CEST1.1.1.1192.168.2.60xe22No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Sep 29, 2024 02:08:27.136442900 CEST1.1.1.1192.168.2.60xe22No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:09:06.417984009 CEST1.1.1.1192.168.2.60x1077No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:09:06.417984009 CEST1.1.1.1192.168.2.60x1077No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              Sep 29, 2024 02:09:27.229368925 CEST1.1.1.1192.168.2.60xf6beNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                              • pub-0cc0980a246e413285127dab939f7379.r2.dev
                                              • https:
                                                • code.jquery.com
                                                • cdnjs.cloudflare.com
                                                • bestfilltype.netlify.app
                                                • gtomitsuka.github.io
                                              • fs.microsoft.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.649717172.66.0.235804396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 29, 2024 02:08:15.650929928 CEST468OUTGET /index.html HTTP/1.1
                                              Host: pub-0cc0980a246e413285127dab939f7379.r2.dev
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Sep 29, 2024 02:08:16.275620937 CEST524INHTTP/1.1 301 Moved Permanently
                                              Date: Sun, 29 Sep 2024 00:08:16 GMT
                                              Content-Type: text/html
                                              Content-Length: 167
                                              Connection: keep-alive
                                              Cache-Control: max-age=3600
                                              Expires: Sun, 29 Sep 2024 01:08:16 GMT
                                              Location: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html
                                              Vary: Accept-Encoding
                                              Server: cloudflare
                                              CF-RAY: 8ca7bcdd58630cc4-EWR
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                              Sep 29, 2024 02:09:01.280261040 CEST6OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.64970940.113.103.199443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 4c 47 59 70 74 73 78 4b 30 47 6d 76 79 4a 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 32 64 66 38 37 39 38 33 37 31 37 62 36 30 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: bLGYptsxK0GmvyJM.1Context: 102df87983717b60
                                              2024-09-29 00:08:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2024-09-29 00:08:13 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 62 4c 47 59 70 74 73 78 4b 30 47 6d 76 79 4a 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 32 64 66 38 37 39 38 33 37 31 37 62 36 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: bLGYptsxK0GmvyJM.2Context: 102df87983717b60<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                              2024-09-29 00:08:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 4c 47 59 70 74 73 78 4b 30 47 6d 76 79 4a 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 32 64 66 38 37 39 38 33 37 31 37 62 36 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: bLGYptsxK0GmvyJM.3Context: 102df87983717b60<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2024-09-29 00:08:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2024-09-29 00:08:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 69 55 75 35 39 58 53 32 55 75 65 38 4d 6c 30 34 73 70 6c 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: GiUu59XS2Uue8Ml04splgQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.64971540.113.103.199443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 63 52 4f 72 75 32 78 71 55 36 55 71 66 68 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 36 61 32 64 65 31 30 31 35 63 33 34 62 38 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: acROru2xqU6Uqfhg.1Context: 7f6a2de1015c34b8
                                              2024-09-29 00:08:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2024-09-29 00:08:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 63 52 4f 72 75 32 78 71 55 36 55 71 66 68 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 36 61 32 64 65 31 30 31 35 63 33 34 62 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: acROru2xqU6Uqfhg.2Context: 7f6a2de1015c34b8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                              2024-09-29 00:08:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 63 52 4f 72 75 32 78 71 55 36 55 71 66 68 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 36 61 32 64 65 31 30 31 35 63 33 34 62 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: acROru2xqU6Uqfhg.3Context: 7f6a2de1015c34b8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2024-09-29 00:08:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2024-09-29 00:08:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 73 6f 35 66 56 72 64 30 55 4b 2f 41 67 36 4b 41 35 36 6f 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: yso5fVrd0UK/Ag6KA56oxQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.649718162.159.140.2374434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:16 UTC696OUTGET /index.html HTTP/1.1
                                              Host: pub-0cc0980a246e413285127dab939f7379.r2.dev
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:17 UTC283INHTTP/1.1 200 OK
                                              Date: Sun, 29 Sep 2024 00:08:16 GMT
                                              Content-Type: text/html
                                              Content-Length: 65293
                                              Connection: close
                                              Accept-Ranges: bytes
                                              ETag: "3e8088adb077f900a816aed7823f97cc"
                                              Last-Modified: Sat, 01 Jun 2024 05:25:16 GMT
                                              Server: cloudflare
                                              CF-RAY: 8ca7bce14f5e729e-EWR
                                              2024-09-29 00:08:17 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                              2024-09-29 00:08:17 UTC1369INData Raw: 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 2d 62 6f 78 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 6d 61 69 6e 62 6f 78 7b 0d 0a 20 20 77 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61
                                              Data Ascii: idth: 65%; margin: 20px auto;}.head-box{ display: flex; align-items: center; justify-content: space-between;}.select-box select{ padding: 7px; border: 1px solid #ccc; border-radius: 5px;}.form-mainbox{ width: 65%; ma
                                              2024-09-29 00:08:17 UTC1369INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 33 37 36 63 39 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 20 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 3a 20 6e
                                              Data Ascii: radius: 5px; border: 1px solid #ccc;}.input-form input:focus{ outline: none; border: 1px solid #0376c9;}.btnBox{ margin: 30px 0; text-align: center;}.btnBox button{ padding: 15px 30px; border-radius: 100px; border: n
                                              2024-09-29 00:08:17 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 30 25 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 7b 0d 0a 20 20 20 20 20
                                              Data Ascii: transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }} @keyframes animateContainer { 0%{ transform: translateX(10px); } 100%{
                                              2024-09-29 00:08:17 UTC1369INData Raw: 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 7d
                                              Data Ascii: 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0; } .select-box select{ width: 100%; } .head-text h1 { font-size: 18px; } .form-box-main input{ width: 70%; margin: 10px auto; }
                                              2024-09-29 00:08:17 UTC1369INData Raw: 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22 3e ce b5 ce bb ce bb ce b7 ce bd ce b9 ce ba ce ac 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 5f 34 31 39 22 3e 45 73 70 61 c3 b1 6f 6c 20 28 4c 61 74 69 6e 20 41 6d 65 72 69 63 61 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d
                                              Data Ascii: n><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"></option><option value="en">English</option><option value="es">Espaol</option><option value="es_419">Espaol (Latin America)</option><option value=
                                              2024-09-29 00:08:17 UTC1369INData Raw: 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 75 22 3e d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6b 22 3e 53 6c 6f 76 65 6e c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6c 22 3e 53 6c 6f 76 65 6e c5 a1 c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 72 22 3e d1 81 d1 80 d0 bf d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75
                                              Data Ascii: ="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option value="ru"></option><option value="sk">Slovenina</option><option value="sl">Slovenina</option><option value="sr"></option><option valu
                                              2024-09-29 00:08:17 UTC1369INData Raw: 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 70 68 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 54 79 70 65 20 79 6f 75 72 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 3c 62 72 2f 3e 20 50 68 72 61 73 65 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn more</a></p> </div> <div class="main-phbox"> <h4>Type your Secret Recovery <br/> Phrase</h4>
                                              2024-09-29 00:08:17 UTC1369INData Raw: 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70
                                              Data Ascii: m-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12"> <img src="http
                                              2024-09-29 00:08:17 UTC1369INData Raw: 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20
                                              Data Ascii: class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye">


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.649722151.101.2.1374434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:17 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:17 UTC613INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 86709
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-152b5"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Sun, 29 Sep 2024 00:08:17 GMT
                                              Age: 1687881
                                              X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740037-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 4188, 5
                                              X-Timer: S1727568498.881553,VS0,VE0
                                              Vary: Accept-Encoding
                                              2024-09-29 00:08:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                              Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                              2024-09-29 00:08:18 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                              Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                              2024-09-29 00:08:18 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                              Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                              2024-09-29 00:08:18 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                              Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                              2024-09-29 00:08:18 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                              Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                              2024-09-29 00:08:18 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                              Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649723151.101.2.1374434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:17 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://pub-0cc0980a246e413285127dab939f7379.r2.dev
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:17 UTC613INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 271751
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-42587"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Sun, 29 Sep 2024 00:08:17 GMT
                                              Age: 3344706
                                              X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740072-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 146, 1
                                              X-Timer: S1727568498.896904,VS0,VE2
                                              Vary: Accept-Encoding
                                              2024-09-29 00:08:17 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                              Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                              2024-09-29 00:08:17 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                              Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                              2024-09-29 00:08:17 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                              Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                              2024-09-29 00:08:17 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                              Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                              2024-09-29 00:08:17 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                              Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                              2024-09-29 00:08:17 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                              Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                              2024-09-29 00:08:17 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                              Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                              2024-09-29 00:08:17 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                              Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                              2024-09-29 00:08:17 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                              Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                              2024-09-29 00:08:17 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                              Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649724104.17.24.144434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:17 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://pub-0cc0980a246e413285127dab939f7379.r2.dev
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:17 UTC940INHTTP/1.1 200 OK
                                              Date: Sun, 29 Sep 2024 00:08:17 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"5eb03fa9-4af4"
                                              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 868726
                                              Expires: Fri, 19 Sep 2025 00:08:17 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SRV1f4%2Fqfako0hxc%2BMJYYrghpXxYuGj%2F34FiLculDM8i92aZ7I%2FWm5UcO3HxI9qPIjLkA3I5IwjfjQUi%2FP99Fr27rQCd%2Fd6Z1WWGEmNZQsfF11Fqiuk%2B%2B8Akgn4zzonw2x%2BL2mr2"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8ca7bce80cea0f95-EWR
                                              2024-09-29 00:08:17 UTC429INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                              2024-09-29 00:08:17 UTC1369INData Raw: 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72
                                              Data Ascii: ;var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var
                                              2024-09-29 00:08:17 UTC1369INData Raw: 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70
                                              Data Ascii: ength&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+p
                                              2024-09-29 00:08:17 UTC1369INData Raw: 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d
                                              Data Ascii: :p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o=
                                              2024-09-29 00:08:17 UTC1369INData Raw: 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72
                                              Data Ascii: :{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;retur
                                              2024-09-29 00:08:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61
                                              Data Ascii: nction` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},a
                                              2024-09-29 00:08:17 UTC1369INData Raw: 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61
                                              Data Ascii: estroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.pa
                                              2024-09-29 00:08:17 UTC1369INData Raw: 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27
                                              Data Ascii: .some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start'
                                              2024-09-29 00:08:17 UTC1369INData Raw: 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66
                                              Data Ascii: ]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.of
                                              2024-09-29 00:08:17 UTC1369INData Raw: 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                              Data Ascii: ,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.64972718.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:18 UTC619OUTGET /icon.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:18 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:18 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPM6D2YF2NTRDHED1JB1S
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:18 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4d 36 44 32 59 46 32 4e 54 52 44 48 45 44 31 4a 42 31 53
                                              Data Ascii: Not Found - Request ID: 01J8XHPM6D2YF2NTRDHED1JB1S


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.64972618.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:18 UTC619OUTGET /logo.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:18 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPM9D6XD8HS9JAACFVCSB
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:19 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4d 39 44 36 58 44 38 48 53 39 4a 41 41 43 46 56 43 53 42
                                              Data Ascii: Not Found - Request ID: 01J8XHPM9D6XD8HS9JAACFVCSB


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.649734185.199.109.1534434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:19 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                              Host: gtomitsuka.github.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC699INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 928
                                              Server: GitHub.com
                                              Content-Type: application/javascript; charset=utf-8
                                              permissions-policy: interest-cohort=()
                                              Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                              Access-Control-Allow-Origin: *
                                              ETag: "5d3cef9a-3a0"
                                              expires: Sat, 28 Sep 2024 23:09:01 GMT
                                              Cache-Control: max-age=600
                                              x-proxy-cache: MISS
                                              X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
                                              Accept-Ranges: bytes
                                              Age: 0
                                              Date: Sun, 29 Sep 2024 00:08:19 GMT
                                              Via: 1.1 varnish
                                              X-Served-By: cache-ewr-kewr1740058-EWR
                                              X-Cache: HIT
                                              X-Cache-Hits: 0
                                              X-Timer: S1727568499.371470,VS0,VE18
                                              Vary: Accept-Encoding
                                              X-Fastly-Request-ID: 37f72f22ed1e71b5e1da6b3bbee878325a074a20
                                              2024-09-29 00:08:19 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                              Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.64973118.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:19 UTC622OUTGET /confirm.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:19 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPN2M2Z7073QN1T5PAFXC
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:19 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4e 32 4d 32 5a 37 30 37 33 51 4e 31 54 35 50 41 46 58 43
                                              Data Ascii: Not Found - Request ID: 01J8XHPN2M2Z7073QN1T5PAFXC


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.64973318.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:19 UTC619OUTGET /full.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:19 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPN2HPXGCW38XWX6KV3Y2
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:19 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4e 32 48 50 58 47 43 57 33 38 58 57 58 36 4b 56 33 59 32
                                              Data Ascii: Not Found - Request ID: 01J8XHPN2HPXGCW38XWX6KV3Y2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.64973218.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:19 UTC624OUTGET /eye-close.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:19 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPN2GY7MWRVD1Y476KWM5
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:19 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4e 32 47 59 37 4d 57 52 56 44 31 59 34 37 36 4b 57 4d 35
                                              Data Ascii: Not Found - Request ID: 01J8XHPN2GY7MWRVD1Y476KWM5


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.64973018.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:19 UTC619OUTGET /tada.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:19 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:19 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPN2N53X6QA157BZRJB8V
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:19 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 4e 32 4e 35 33 58 36 51 41 31 35 37 42 5a 52 4a 42 38 56
                                              Data Ascii: Not Found - Request ID: 01J8XHPN2N53X6QA157BZRJB8V


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.649738184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-09-29 00:08:21 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF67)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-neu-z1
                                              Cache-Control: public, max-age=146201
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.649742151.101.130.1374434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:21 UTC614INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 86709
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-152b5"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Age: 1687884
                                              X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740057-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 4188, 11
                                              X-Timer: S1727568502.618837,VS0,VE0
                                              Vary: Accept-Encoding
                                              2024-09-29 00:08:21 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                              Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                              2024-09-29 00:08:21 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                              Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                              2024-09-29 00:08:21 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                              Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                              2024-09-29 00:08:21 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                              Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                              2024-09-29 00:08:21 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                              Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                              2024-09-29 00:08:21 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                              Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                              2024-09-29 00:08:21 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                              Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                              2024-09-29 00:08:21 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                              Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                              2024-09-29 00:08:21 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                              Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                              2024-09-29 00:08:21 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                              Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.64973918.192.94.964434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC619OUTGET /icon.png HTTP/1.1
                                              Host: bestfilltype.netlify.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://pub-0cc0980a246e413285127dab939f7379.r2.dev/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:21 UTC313INHTTP/1.1 404 Not Found
                                              Cache-Control: private, max-age=0
                                              Content-Type: text/plain; charset=utf-8
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Server: Netlify
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              X-Nf-Request-Id: 01J8XHPQ0ZDFB2AHD0C7W3X0VW
                                              Content-Length: 50
                                              Connection: close
                                              2024-09-29 00:08:21 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 48 50 51 30 5a 44 46 42 32 41 48 44 30 43 37 57 33 58 30 56 57
                                              Data Ascii: Not Found - Request ID: 01J8XHPQ0ZDFB2AHD0C7W3X0VW


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.649740104.17.24.144434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:21 UTC932INHTTP/1.1 200 OK
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"5eb03fa9-4af4"
                                              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 868730
                                              Expires: Fri, 19 Sep 2025 00:08:21 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3f9FEaWz7rS8hghkk02gAW1F%2BbTTa1RDDEzCShMWFkdBS28EDLk5gNZofe7%2Fbb2H5dpTnAVIoas0en6kNIJ5PoH6bU0uml2bQ9fh6%2F7UNb%2FNUShbfZqe73PMwhS%2BWyr3Rf77HrWf"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8ca7bcff3ea1c33c-EWR
                                              2024-09-29 00:08:21 UTC437INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                              2024-09-29 00:08:21 UTC1369INData Raw: 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c
                                              Data Ascii: etComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),
                                              2024-09-29 00:08:21 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61
                                              Data Ascii: oid 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloa
                                              2024-09-29 00:08:21 UTC1369INData Raw: 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f
                                              Data Ascii: s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BO
                                              2024-09-29 00:08:21 UTC1369INData Raw: 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63
                                              Data Ascii: p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.c
                                              2024-09-29 00:08:21 UTC1369INData Raw: 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c
                                              Data Ascii: is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyl
                                              2024-09-29 00:08:21 UTC1369INData Raw: 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65
                                              Data Ascii: this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode
                                              2024-09-29 00:08:21 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27
                                              Data Ascii: nction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'
                                              2024-09-29 00:08:21 UTC1369INData Raw: 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65
                                              Data Ascii: ['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e
                                              2024-09-29 00:08:21 UTC1369INData Raw: 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                                              Data Ascii: (t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnP


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.649741151.101.130.1374434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:21 UTC613INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 271751
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-42587"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Age: 3344710
                                              X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740055-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 146, 1
                                              X-Timer: S1727568502.637969,VS0,VE3
                                              Vary: Accept-Encoding
                                              2024-09-29 00:08:21 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                              Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                              2024-09-29 00:08:21 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                              Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                              2024-09-29 00:08:21 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                              Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                              2024-09-29 00:08:21 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                              Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                              2024-09-29 00:08:21 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                              Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                              2024-09-29 00:08:21 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                              Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                              2024-09-29 00:08:21 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                              Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                              2024-09-29 00:08:21 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                              Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                              2024-09-29 00:08:21 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                              Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                              2024-09-29 00:08:21 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                              Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.649744185.199.108.1534434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:21 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                              Host: gtomitsuka.github.io
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-09-29 00:08:21 UTC699INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 928
                                              Server: GitHub.com
                                              Content-Type: application/javascript; charset=utf-8
                                              permissions-policy: interest-cohort=()
                                              Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                              Access-Control-Allow-Origin: *
                                              ETag: "5d3cef9a-3a0"
                                              expires: Sat, 28 Sep 2024 23:09:01 GMT
                                              Cache-Control: max-age=600
                                              x-proxy-cache: MISS
                                              X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
                                              Accept-Ranges: bytes
                                              Date: Sun, 29 Sep 2024 00:08:21 GMT
                                              Via: 1.1 varnish
                                              Age: 2
                                              X-Served-By: cache-ewr-kewr1740069-EWR
                                              X-Cache: HIT
                                              X-Cache-Hits: 12
                                              X-Timer: S1727568502.640083,VS0,VE1
                                              Vary: Accept-Encoding
                                              X-Fastly-Request-ID: 5adf20f7a9d00b61d55bcb46a4e5bf6002edd953
                                              2024-09-29 00:08:21 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                              Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.649745184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-09-29 00:08:22 UTC515INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF06)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-weu-z1
                                              Cache-Control: public, max-age=146230
                                              Date: Sun, 29 Sep 2024 00:08:22 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-09-29 00:08:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.64975240.113.103.199443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:08:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 39 33 33 55 70 59 39 31 6b 57 6e 54 6c 70 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 66 38 61 33 61 33 36 61 62 37 31 36 61 65 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: C933UpY91kWnTlpA.1Context: 70f8a3a36ab716ae
                                              2024-09-29 00:08:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2024-09-29 00:08:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 39 33 33 55 70 59 39 31 6b 57 6e 54 6c 70 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 66 38 61 33 61 33 36 61 62 37 31 36 61 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: C933UpY91kWnTlpA.2Context: 70f8a3a36ab716ae<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                              2024-09-29 00:08:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 39 33 33 55 70 59 39 31 6b 57 6e 54 6c 70 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 66 38 61 33 61 33 36 61 62 37 31 36 61 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: C933UpY91kWnTlpA.3Context: 70f8a3a36ab716ae<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2024-09-29 00:08:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2024-09-29 00:08:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 48 37 49 32 4e 47 63 5a 45 32 7a 2f 73 54 6d 63 6b 5a 52 7a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: TH7I2NGcZE2z/sTmckZRzQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.64975440.113.103.199443
                                              TimestampBytes transferredDirectionData
                                              2024-09-29 00:09:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 31 78 41 72 79 36 48 51 45 4f 4f 71 36 2f 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 33 30 34 66 62 65 64 30 34 39 65 35 33 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: o1xAry6HQEOOq6/r.1Context: 8a1304fbed049e53
                                              2024-09-29 00:09:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2024-09-29 00:09:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 31 78 41 72 79 36 48 51 45 4f 4f 71 36 2f 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 33 30 34 66 62 65 64 30 34 39 65 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: o1xAry6HQEOOq6/r.2Context: 8a1304fbed049e53<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                              2024-09-29 00:09:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 31 78 41 72 79 36 48 51 45 4f 4f 71 36 2f 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 33 30 34 66 62 65 64 30 34 39 65 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: o1xAry6HQEOOq6/r.3Context: 8a1304fbed049e53<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2024-09-29 00:09:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2024-09-29 00:09:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 31 70 31 69 6a 34 5a 65 6b 36 45 36 2b 76 4f 45 61 7a 50 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: c1p1ij4Zek6E6+vOEazPug.0Payload parsing failed.


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:20:08:08
                                              Start date:28/09/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:20:08:12
                                              Start date:28/09/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1968,i,12962784865209134176,3512103477153748555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:20:08:14
                                              Start date:28/09/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-0cc0980a246e413285127dab939f7379.r2.dev/index.html"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly