Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html
Analysis ID:1521698
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2212,i,2119300106241624981,6838186052485396673,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
        Source: https://sol15.publicvm.com/m.phpVirustotal: Detection: 5%Perma Link
        Source: pub-39ac7434165d45eda536266ee7865b38.r2.devVirustotal: Detection: 13%Perma Link
        Source: http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlVirustotal: Detection: 17%Perma Link

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-39ac7434165d45eda536266ee7865b38.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-39ac7434165d45eda536266ee7865b38.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-39ac7434165d45eda536266ee7865b38.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-39ac7434165d45eda536266ee7865b38.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-39ac7434165d45eda536266ee7865b38.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:26 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJENH6CHTCCHE7HHWBYRZ2Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJENXE28PWM7YERNJ4MY02Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJEPCA11YKF8WABXBCF8PXContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJEPD810GB9D6M5N285105Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJEPC3A9WNJZHT4KWXM6KFContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJEPCR4R2TF5Q1MG0Q3QW8Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:21:29 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJER3THV1CGFD8VZ2CQHVCContent-Length: 50Connection: close
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_90.2.dr, chromecache_76.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_91.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_91.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_91.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_91.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_91.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_91.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_92.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_91.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_91.2.drString found in binary or memory: https://sol15.publicvm.com/m.php
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_93.2.dr, chromecache_86.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: classification engineClassification label: mal72.phis.win@17/45@20/10
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2212,i,2119300106241624981,6838186052485396673,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2212,i,2119300106241624981,6838186052485396673,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html18%VirustotalBrowse
        http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        gtomitsuka.github.io0%VirustotalBrowse
        www.google.com0%VirustotalBrowse
        cdnjs.cloudflare.com0%VirustotalBrowse
        fp2e7a.wpc.phicdn.net0%VirustotalBrowse
        code.jquery.com1%VirustotalBrowse
        bg.microsoft.map.fastly.net0%VirustotalBrowse
        pub-39ac7434165d45eda536266ee7865b38.r2.dev14%VirustotalBrowse
        bestfilltype.netlify.app0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/1%VirustotalBrowse
        https://sol15.publicvm.com/m.php5%VirustotalBrowse
        https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a0%VirustotalBrowse
        https://github.com/jquery/jquery/pull/557)0%VirustotalBrowse
        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
        https://github.com/eslint/eslint/issues/61250%VirustotalBrowse
        https://github.com/eslint/eslint/issues/32290%VirustotalBrowse
        https://github.com/jquery/sizzle/pull/2250%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.111.153
        truefalseunknown
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalseunknown
        code.jquery.com
        151.101.66.137
        truefalseunknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalseunknown
        www.google.com
        142.250.186.132
        truefalseunknown
        pub-39ac7434165d45eda536266ee7865b38.r2.dev
        172.66.0.235
        truefalseunknown
        bestfilltype.netlify.app
        3.70.101.28
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmlfalse
          unknown
          https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/full.pngfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/confirm.pngfalse
          • URL Reputation: safe
          unknown
          http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.htmltrue
            unknown
            https://code.jquery.com/jquery-3.1.1.min.jsfalse
            • URL Reputation: safe
            unknown
            https://code.jquery.com/jquery-3.3.1.jsfalse
            • URL Reputation: safe
            unknown
            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/icon.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/logo.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/eye-close.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/tada.pngfalse
            • URL Reputation: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            http://jquery.org/licensechromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://jsperf.com/thor-indexof-vs-for/5chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.jquery.com/ticket/12359chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://sol15.publicvm.com/m.phpchromecache_91.2.drfalseunknown
            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-75chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/eslint/eslint/issues/6125chromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/jquery/jquery/pull/557)chromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            http://opensource.org/licenses/MIT).chromecache_90.2.dr, chromecache_76.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.jquery.com/ticket/13378chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-64chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-61chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/eye-open.pngchromecache_91.2.drfalse
            • URL Reputation: safe
            unknown
            https://drafts.csswg.org/cssom/#resolved-valueschromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://metamask.io/chromecache_91.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-59chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://jsperf.com/getall-vs-sizzle/2chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-57chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/eslint/eslint/issues/3229chromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://promisesaplus.com/#point-54chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://jquery.org/licensechromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://jquery.com/chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://promisesaplus.com/#point-48chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/jquery/sizzle/pull/225chromecache_93.2.dr, chromecache_86.2.drfalseunknown
            https://sizzlejs.com/chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_93.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.199.111.153
            gtomitsuka.github.ioNetherlands
            54113FASTLYUSfalse
            151.101.130.137
            unknownUnited States
            54113FASTLYUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            151.101.66.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            3.70.101.28
            bestfilltype.netlify.appUnited States
            16509AMAZON-02USfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            172.66.0.235
            pub-39ac7434165d45eda536266ee7865b38.r2.devUnited States
            13335CLOUDFLARENETUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1521698
            Start date and time:2024-09-29 02:20:26 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 35s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal72.phis.win@17/45@20/10
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 66.102.1.84, 34.104.35.123, 216.58.212.138, 172.217.23.106, 142.250.184.202, 172.217.18.10, 142.250.185.138, 142.250.185.170, 216.58.206.42, 142.250.186.42, 172.217.16.202, 142.250.184.234, 142.250.185.202, 142.250.185.106, 216.58.212.170, 142.250.185.234, 142.250.186.74, 142.250.186.170, 216.58.206.74, 142.250.181.234, 172.217.18.106, 4.245.163.56, 88.221.110.91, 2.16.100.168, 2.19.126.163, 2.19.126.137, 192.229.221.95, 199.232.210.172, 20.3.187.198, 142.250.186.99
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            InputOutput
            URL: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html Model: jbxai
            URL: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html Model: jbxai
            URL: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html Model: jbxai
            {
            "brand":["MetaMask"],
            "contains_trigger_text":false,
            "trigger_text":"none",
            "prominent_button_name":"confirm",
            "text_input_field_labels":["eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close",
            "eye-close"],
            "pdf_icon_visible":false,
            "has_visible_captcha":false,
            "has_urgent_text":false,
            "has_visible_qrcode":false}
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:21:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.983354174090647
            Encrypted:false
            SSDEEP:48:8ldhTJZlHMidAKZdA19ehwiZUklqehYgy+3:85LYfgy
            MD5:D9480AE6A7FBAA6394BB2E22F258271F
            SHA1:BE030A8CD5A7775EE97CB0EEF13D70DE91978204
            SHA-256:CB3D2CF4579027FEC468759F2509736C5C75ABDB4FB180680BD3D700B60A2338
            SHA-512:D0C0F43494227334BF858C9986716F978F9EC03595B38B84B17A7D26155C3E8F54799256A2E50B1EC6B3BC2B1DB0BA09263F1704C8361176B948D44394822099
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....(......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:21:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.999672538800973
            Encrypted:false
            SSDEEP:48:8+dhTJZlHMidAKZdA1weh/iZUkAQkqehPgy+2:8ELy9Qagy
            MD5:AEDF884B464DE948B58A071061C7F501
            SHA1:FBDE3B3FDC03426EC61A94F4399364FB33391E62
            SHA-256:5546B0BDB614FE6F1BF6F70A99A519E54A41E125F2B05F59C98D88AB3DD06DE8
            SHA-512:27A33B3A0D6855045F692F59BEC9DDE6616088313033C5F09FD1FAE956895D679860E9360CBE2A425F4BD1BBA568A03CD3C4C8069427884CACC41F2E0705308A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.0110396818808125
            Encrypted:false
            SSDEEP:48:8x6dhTJZsHMidAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xIL5nDgy
            MD5:F4627D34B77AD7F25ECC2FD1D85FF8DF
            SHA1:6459C899D1594D85CD0413A5AEA6B7D87F8E69DF
            SHA-256:7BCDCAA102C73CEB1177947E4EEA582137A44D855911012819C8F0AE41B586CD
            SHA-512:92AB9A891C87DB57560D377C497053A56B41E8316A35804C891564F9FA76FFF99816E975C1EE758D9BEB610FB3EFCF0339AB30B82B2A6AA5F3C4CD34F70E0165
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:21:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9985049767521406
            Encrypted:false
            SSDEEP:48:8KdhTJZlHMidAKZdA1vehDiZUkwqehbgy+R:8YLZJgy
            MD5:A86F4CE2BE4369939AE995CBB3A51E1E
            SHA1:925E9EF74285EA6D0026B8524F1A01FED70572B5
            SHA-256:73F594331B4B2BB9162CB701C65C51CA714C284DF425934B344F50DAD3E3E73E
            SHA-512:1AC2CD472469B9C0B7437357C8978684B8A7764004FF5384BCA4439923FF86057925620346F6D66604B3B379F10B55BE72A128256EC7A3E7899E3E1DEC4913D4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....V......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:21:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.985829476768739
            Encrypted:false
            SSDEEP:48:8bdhTJZlHMidAKZdA1hehBiZUk1W1qeh1gy+C:8fLp9Vgy
            MD5:8B1B762018EE4A1D0D7A038F850803C9
            SHA1:965D7A9FA2F1C73E96BA885B2CCBB7D81727DBAD
            SHA-256:B97608DD8C23D3AA666AB8183671ECCF2D9E9D298C393DB91890DEAA5E3B2A9E
            SHA-512:9977D87585C6BFF4995BAC7A5A861CF1FD4B719399717B036584B8358B6134243C494FC95D42A7EB558464AA31D5F141D1B96C88622820A63F894DD755DAB71E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....P......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:21:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.997605200572759
            Encrypted:false
            SSDEEP:48:8WdhTJZlHMidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:88L1T/TbxWOvTbDgy7T
            MD5:3B52F54A5D704DFB1A9AD4805764947A
            SHA1:DFFC8D18E77ED102747775CFAE175A054C6EB393
            SHA-256:FD93DFBC4501ADD16AE7AC49025A527576F261FFD813FEB511691AD10A22F5C6
            SHA-512:DC707A5C33C95CD9D04020D74AB83956FB29BA852B2AC314927E6990DAEC8B3F76B0234C1884B0FB5D8B3597F2ADA279060A154C5E50893F9CFCF424F8584772
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
            Category:downloaded
            Size (bytes):7884
            Entropy (8bit):7.971946419873228
            Encrypted:false
            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
            Category:downloaded
            Size (bytes):7816
            Entropy (8bit):7.974758688549932
            Encrypted:false
            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
            MD5:25B0E113CA7CCE3770D542736DB26368
            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:downloaded
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.956565630242718
            Encrypted:false
            SSDEEP:3:ObynQA2d99+y9oTs:ObPH/9+uV
            MD5:F7AAB97DA2099AB5D99CF9CC2E19E462
            SHA1:5AB8C86CF5756AE70BC6CAE8A4EC3067D10D84B4
            SHA-256:01FC07B287DA78D0A531552A402D4272727D0F00AB577F4F3BDBE9CA05A9DBCC
            SHA-512:C2582BC2432DEC36BE22EB86E96E0E3BE21E5BAB526C7FA7E3D39BED143DE12B853533AB6442346F0F1693A520A5BAE1C84662482AAAD79A1AD60F5205DD81F0
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/confirm.png
            Preview:Not Found - Request ID: 01J8XJEPC3A9WNJZHT4KWXM6KF
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.781467880199449
            Encrypted:false
            SSDEEP:3:ObynQA2d9TBUG:ObPH/OG
            MD5:DAE3B7325FAB0AE0C5A712F0EFF9AFF9
            SHA1:FC6D524EF01A6A7ACBC6B26560B5335F3A411CF2
            SHA-256:44ACFF513B679732A5BBE7ABF4A4A0F6FD0B296790322573B3C7506F0BD97CB8
            SHA-512:5AA57E0DF6C82515F6FBCC65F1E689D12D3C47A2263417170F9C0D5B822E2549B42C0F11BC4E5516CB39495E9153D2CB253083AF368C4067AC8EB069A0FDC7C3
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/icon.png
            Preview:Not Found - Request ID: 01J8XJER3THV1CGFD8VZ2CQHVC
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.67127238011291
            Encrypted:false
            SSDEEP:3:ObynQA2d9haTc9:ObPH/UTc9
            MD5:0B05265B5A771665900D1B2E8B335298
            SHA1:86ECFDD8B6353AEF33C407E14CEA420C2B690CB9
            SHA-256:6CC5B187E416A6E4EF923B335D3265F451C658357B8513B1258AFC57039422F4
            SHA-512:11E476570E7721BC1CDFF38040CE56E1598F2FC66FCF8B592F2B0A7CCBD00DE2A94EB7B3FB88C07299C85BE2BBB79FF9854D55F16F720B8B6E96D9013C5AEBD0
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/full.png
            Preview:Not Found - Request ID: 01J8XJEPCA11YKF8WABXBCF8PX
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1100), with no line terminators
            Category:downloaded
            Size (bytes):1100
            Entropy (8bit):3.6498905601708467
            Encrypted:false
            SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
            MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
            SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
            SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
            SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQnAfcgTxmI1cBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCZEL1otRo7HMEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCWoV-8TXqEeYEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCfkkeB427J-AEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCZ9eHQBjwX0OEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
            Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:dropped
            Size (bytes):85578
            Entropy (8bit):5.366055229017455
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
            MD5:2F6B11A7E914718E0290410E85366FE9
            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.861467880199449
            Encrypted:false
            SSDEEP:3:ObynQA2d9tK0Ud0W0O:ObPH/Y70zO
            MD5:A005F9AB1CE8F1ECC63180909E6F87F5
            SHA1:FD4A7B41CE2C0356D5F7C334C794230968B43F7D
            SHA-256:C35D35E3B0AD617C919CA4E43C8C2AD7A60BB424DE4244AE587B2DC59349A854
            SHA-512:DEAA7C27FBDEAB964B75457CDB36DDC03BC2D5CBDE7FBD1D89D1BD8A5228F348A58847749C26723EEFFEE68EFC510CFA0E6AD5041E68EEBE8C73BC539C92DC79
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/eye-close.png
            Preview:Not Found - Request ID: 01J8XJEPCR4R2TF5Q1MG0Q3QW8
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (502)
            Category:dropped
            Size (bytes):928
            Entropy (8bit):5.333713221578333
            Encrypted:false
            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
            MD5:8D974AFF636CAB207793BF6D610F3B04
            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
            Malicious:false
            Reputation:low
            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
            Category:downloaded
            Size (bytes):5552
            Entropy (8bit):7.955353879556499
            Encrypted:false
            SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
            MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
            SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
            SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
            SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
            Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.686370130156179
            Encrypted:false
            SSDEEP:3:ObynQA2d97X3yJ37p:ObPH/T3yJ3V
            MD5:69EA54357A8603F7A9CE189DAB6A2C64
            SHA1:0AA85F0B9D5057ED3DA97A0B06775EB37EFDBCBC
            SHA-256:5861FF22ABECFE9D667D45BFC8562EAC8305C6CF6E79AC4A863650E2D395F1D7
            SHA-512:977AE2ABB42A9CC389B56538A26BCA62158EEAA155F0EB3517A460CA58951EC879DD4E212365CC23B97CA0B4452850128A72100ADDF978FF627D3EB9F22B6F21
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/logo.png
            Preview:Not Found - Request ID: 01J8XJENXE28PWM7YERNJ4MY02
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):271751
            Entropy (8bit):5.0685414131801165
            Encrypted:false
            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
            Malicious:false
            Reputation:low
            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:downloaded
            Size (bytes):85578
            Entropy (8bit):5.366055229017455
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
            MD5:2F6B11A7E914718E0290410E85366FE9
            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
            Malicious:false
            Reputation:low
            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32030)
            Category:dropped
            Size (bytes):86709
            Entropy (8bit):5.367391365596119
            Encrypted:false
            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
            MD5:E071ABDA8FE61194711CFC2AB99FE104
            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.69617463006964
            Encrypted:false
            SSDEEP:3:ObynQA2d98UxkL:ObPH/8UxkL
            MD5:D624B4EC9048CB5FD54FAA2259514B06
            SHA1:694F255937E061BFC661F7795E574A0D93DCDF06
            SHA-256:35A446C43A4B27F2532B28E06A3EBF5BCB53DF9CF035533F4CDD2CB7A6925909
            SHA-512:EA771AA17366774AB835BB579942CB800DE6315047663483E0F936D72485FDF93639C62F4F14F12F18532B955E9EBE8C6456D4CBD74191134286B98E020363CF
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/tada.png
            Preview:Not Found - Request ID: 01J8XJEPD810GB9D6M5N285105
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:dropped
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
            Category:downloaded
            Size (bytes):65285
            Entropy (8bit):4.720526210378581
            Encrypted:false
            SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBI:i3kvjqy5kikTYXa1oG33ugJ
            MD5:7980275F4B83218BCF6E30A15738193C
            SHA1:26F201B0DD0F5072498E8512D571AD4D19677FCC
            SHA-256:02AFEFA6FA1269A6F381D8BADBAF713CC1FC7941F700C8A36F1B2BD344C65923
            SHA-512:1C882DAE229B6B418C703A8442F66343AC97143704BE81910C2415C5A6D9404013D7A0C39CE53CD932F25DC0D66291ABD04B67145251409CCC5E2AC93A39B1AD
            Malicious:false
            Reputation:low
            URL:https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html
            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):5515
            Entropy (8bit):5.355616801848795
            Encrypted:false
            SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
            MD5:3B584B90739AC2DE5A21FF884FFE5428
            SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
            SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
            SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):271751
            Entropy (8bit):5.0685414131801165
            Encrypted:false
            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.3.1.js
            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32030)
            Category:downloaded
            Size (bytes):86709
            Entropy (8bit):5.367391365596119
            Encrypted:false
            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
            MD5:E071ABDA8FE61194711CFC2AB99FE104
            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.1.1.min.js
            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (502)
            Category:downloaded
            Size (bytes):928
            Entropy (8bit):5.333713221578333
            Encrypted:false
            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
            MD5:8D974AFF636CAB207793BF6D610F3B04
            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
            Malicious:false
            Reputation:low
            URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 29, 2024 02:21:13.519407034 CEST49675443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:13.519412041 CEST49674443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:13.628705978 CEST49673443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:23.140878916 CEST49675443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:23.201729059 CEST49674443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:23.326740026 CEST49673443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:23.531764030 CEST4970980192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:23.531884909 CEST4971080192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:23.536724091 CEST8049709172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:23.536737919 CEST8049710172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:23.536802053 CEST4970980192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:23.537044048 CEST4971080192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:23.537044048 CEST4971080192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:23.541821003 CEST8049710172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.014868021 CEST8049710172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.028165102 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.028218031 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.028295040 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.028495073 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.028506994 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.063690901 CEST4971080192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.495681047 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.496062040 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.496093035 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.497091055 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.497173071 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.498332977 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.498398066 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.498578072 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.498584986 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.545578957 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.819715977 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819765091 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819799900 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819833994 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819859982 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819866896 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.819890022 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.819900990 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.819950104 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.820430994 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.820477962 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.820518017 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.820524931 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.824466944 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.824501991 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.824569941 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.824577093 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.824619055 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.885968924 CEST4434970323.1.237.91192.168.2.5
            Sep 29, 2024 02:21:24.886106014 CEST49703443192.168.2.523.1.237.91
            Sep 29, 2024 02:21:24.908144951 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908215046 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908253908 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908296108 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908298969 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.908313990 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908339977 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.908348083 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.908390045 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.908396006 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909312963 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909339905 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909369946 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909388065 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.909392118 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909420013 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.909924984 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909950972 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909981012 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.909981966 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.909991980 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910023928 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.910027981 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910065889 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.910742044 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910788059 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910820961 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910835028 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.910839081 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.910877943 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.911595106 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.911634922 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.911679029 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.911683083 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.953666925 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.953720093 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:24.953774929 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.954256058 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.954263926 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:24.954310894 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.955116987 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:24.955163956 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:24.955219030 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:24.955894947 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.959824085 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.959837914 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:24.969511032 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:24.969516993 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:24.970081091 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:24.970099926 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:24.996520996 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996581078 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996609926 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996629953 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.996644020 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996674061 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996684074 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.996687889 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996725082 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.996733904 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.996773958 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.997689009 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.997725010 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.997746944 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.997750998 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.997783899 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:24.997796059 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:24.997836113 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:25.011506081 CEST49711443192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:25.011522055 CEST44349711172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:25.435692072 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.442583084 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.442606926 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.443739891 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.443854094 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.445827007 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.445918083 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.446413994 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.446422100 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.447607040 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.447798014 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.447833061 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.448754072 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.448815107 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.449373960 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.450901031 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.450923920 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.451234102 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.451845884 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.451852083 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.451858997 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.451904058 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.451930046 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.452316046 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.452353954 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.452547073 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.452552080 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.497769117 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.497786999 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.497807980 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.497834921 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.543905020 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.546777964 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.549026966 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549036980 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549053907 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549062967 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549066067 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549086094 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.549107075 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.549124956 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.549151897 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.556251049 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.556402922 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.556427002 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.556452036 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.556453943 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.556478024 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.556493998 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.556974888 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.557003021 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.557024956 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.557030916 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.557069063 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.558516979 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.558566093 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.558612108 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.558618069 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.572148085 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.572261095 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.572276115 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.595792055 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.595839024 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.595875025 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.595900059 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.595904112 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.595933914 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.595952034 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.595983028 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596014977 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596023083 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.596035957 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596081972 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.596090078 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596404076 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596427917 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596457958 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.596465111 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.596502066 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.615344048 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.615391970 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:25.615480900 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.615881920 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.615936041 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:25.616004944 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.616303921 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.616317987 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:25.616878033 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:25.616894960 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:25.623306036 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.635548115 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.635565042 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.635620117 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.635642052 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.635660887 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.635777950 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.637134075 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.637155056 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.637224913 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.637233973 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.637392998 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.649924994 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.649939060 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.649954081 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.649962902 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.649974108 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.649975061 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.649998903 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.650008917 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.650026083 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.650053024 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.651287079 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.651313066 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.651349068 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.651355028 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.651379108 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.651402950 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.686589003 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.686646938 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.686688900 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.686728954 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.686748028 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.686777115 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.686788082 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.686815977 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.690510988 CEST49717443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:25.690531015 CEST44349717104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:25.726943970 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.726969004 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.727021933 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.727041006 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.727063894 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.727078915 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.728259087 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.728275061 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.728328943 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.728363991 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.728368998 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.728380919 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.728404999 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.728436947 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.738646030 CEST49715443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.738657951 CEST44349715151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.741681099 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.741698027 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.741748095 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.741756916 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.741792917 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.742722034 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.742736101 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.742777109 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.742780924 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.742799044 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.742815971 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.743691921 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.743706942 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.743799925 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.743803978 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.743839025 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.804789066 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.804804087 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.804903030 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.804907084 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.804949045 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.834484100 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.834497929 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.834594011 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.834598064 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.834640026 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.835112095 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835124969 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835181952 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.835185051 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835215092 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.835707903 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835724115 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835762978 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.835766077 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.835803986 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.836404085 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.836416006 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.836472988 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.836476088 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.836515903 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.837367058 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.837380886 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.837414980 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.837418079 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.837457895 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.838241100 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.838253021 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.838294029 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.838299036 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.838341951 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.839101076 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.877060890 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.877084017 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.877170086 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.877173901 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.877183914 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.877244949 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.926502943 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.926520109 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.926587105 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.926590919 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.926630020 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.927416086 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927428961 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927469015 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.927472115 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927490950 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.927510977 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.927623987 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927648067 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927670002 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.927671909 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927680969 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:25.927740097 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.952647924 CEST49716443192.168.2.5151.101.66.137
            Sep 29, 2024 02:21:25.952661037 CEST44349716151.101.66.137192.168.2.5
            Sep 29, 2024 02:21:26.278256893 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.327406883 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.393748045 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.393770933 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.394879103 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.394973993 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.594985008 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:26.595087051 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:26.595168114 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:26.602288961 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:26.602359056 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:26.602960110 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.603101969 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.603153944 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.617209911 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:26.617294073 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:26.617360115 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:26.617676020 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:26.617711067 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:26.643404961 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.646282911 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.646300077 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.692749977 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.692815065 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.692894936 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.693341017 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.693367004 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.699964046 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.700000048 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.700064898 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.701406956 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.703042030 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.703052044 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.713764906 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.713783979 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.713848114 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.715873957 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.715883970 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.722610950 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:26.722665071 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:26.722738981 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:26.725451946 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.725471020 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.725529909 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.730109930 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:26.730129004 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:26.731024981 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.731035948 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.732393026 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.736478090 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.736501932 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.737410069 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.737484932 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.791239977 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.791306019 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.791362047 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.945733070 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.945930958 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:26.977833033 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:26.977871895 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.158544064 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.179389954 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.179467916 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.179522991 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.211050987 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.222289085 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.222311974 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.223362923 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.223483086 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.230990887 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.231085062 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.231776953 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.231798887 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.243464947 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.243547916 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.259507895 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.259558916 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.259824991 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.277955055 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:27.327861071 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.331370115 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.338749886 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.343027115 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.343080997 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.343100071 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.343481064 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.343563080 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.344060898 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.344113111 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:27.344822884 CEST49720443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.344841003 CEST443497203.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.345226049 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:27.345304012 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.351377010 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.351398945 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.351641893 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.351664066 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.351747990 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.352087975 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.354698896 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.355528116 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.355993032 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.368921041 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.379698038 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.379853010 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.380341053 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.380474091 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:27.381524086 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.381536961 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.381719112 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.381738901 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.382607937 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.382685900 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.383296967 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.383714914 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.383780956 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.384624004 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.384700060 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.384843111 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.386024952 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.386111975 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.386375904 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.386399984 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.386663914 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.386676073 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.412955999 CEST49719443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.412991047 CEST443497193.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.417124033 CEST49727443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:27.417144060 CEST44349727185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:27.423410892 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.425180912 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.425221920 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:27.431402922 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.435312986 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.435507059 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.441171885 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.467231035 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:27.655560017 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.655641079 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.655735970 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.687485933 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.687536955 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.687616110 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.715096951 CEST49724443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.715150118 CEST443497243.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.749294043 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.749383926 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.749500036 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.771509886 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.771569967 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.771694899 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.792607069 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.793405056 CEST49726443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.793421984 CEST443497263.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.825459957 CEST49725443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.825493097 CEST443497253.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.835416079 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.881376028 CEST49728443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:27.881407976 CEST443497283.70.101.28192.168.2.5
            Sep 29, 2024 02:21:27.978409052 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.978482008 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.978549957 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.979100943 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.979134083 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:27.979147911 CEST49721443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:27.979154110 CEST44349721184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:28.013124943 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:28.013173103 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:28.013329983 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:28.013672113 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:28.013685942 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:28.332709074 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.332752943 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.332828045 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.333090067 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.333100080 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.408853054 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:28.408906937 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:28.408967972 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:28.409226894 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:28.409239054 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:28.727157116 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.727210999 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:28.727286100 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.733930111 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.733987093 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:28.734298944 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.751801014 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.751842022 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:28.755064964 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:28.755095959 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:28.764929056 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:28.765007019 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:28.859535933 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.968391895 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.990318060 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.990339041 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.991646051 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.991666079 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.991745949 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.992217064 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.992305040 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:28.992610931 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:28.992620945 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.039975882 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:29.040004969 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.040394068 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.043487072 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:29.072648048 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.072695017 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.072788000 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.073297024 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.073314905 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.087408066 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.097942114 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.097987890 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.098056078 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.098252058 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098298073 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098319054 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.098335981 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098377943 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098381042 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.098392010 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098424911 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.098455906 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.098469019 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.098845959 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.098918915 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.099301100 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.099311113 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.102907896 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.102937937 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.102958918 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.102967024 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.102999926 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.110987902 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.111588001 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:29.111617088 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.111968994 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.112503052 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:29.112570047 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.112847090 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:29.159410954 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.185753107 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.185832024 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.185858011 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.185904026 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.185921907 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.185966015 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.186014891 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.202403069 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.215648890 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.222517967 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.222532988 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.222832918 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.222855091 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.224102974 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.224153996 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.224231005 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.224240065 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.226947069 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.227065086 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.227260113 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.227375984 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.227467060 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.227474928 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.227509022 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.227528095 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.227919102 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.227969885 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.228199959 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:29.236177921 CEST49733443192.168.2.5104.17.25.14
            Sep 29, 2024 02:21:29.236198902 CEST44349733104.17.25.14192.168.2.5
            Sep 29, 2024 02:21:29.243885994 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:29.243900061 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.243953943 CEST49732443192.168.2.5184.28.90.27
            Sep 29, 2024 02:21:29.243962049 CEST44349732184.28.90.27192.168.2.5
            Sep 29, 2024 02:21:29.323719978 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.323755980 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.323786974 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.323795080 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.323817968 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.323848009 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324296951 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324311018 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324362040 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324362993 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324377060 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324378967 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324387074 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324394941 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324450016 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324459076 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324464083 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324465990 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324628115 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324678898 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324686050 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324795961 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324826002 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.324882984 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.324892044 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.325186014 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.328535080 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332098007 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332166910 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332190037 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.332197905 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332241058 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.332545042 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332608938 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.332657099 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.332664013 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.406753063 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.406776905 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411088943 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411103964 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411139965 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411149979 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411189079 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.411216974 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411230087 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.411240101 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.411288977 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.411288977 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.412909031 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.412921906 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.412942886 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.412972927 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.413001060 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.413131952 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.413141012 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414217949 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414232016 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414252043 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414258957 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414264917 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414288044 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.414298058 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414320946 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.414339066 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.414365053 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.421603918 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.421613932 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.421622992 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.421654940 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.421691895 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.421701908 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.421736002 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.431149960 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.431226969 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.431283951 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:29.497431040 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.497466087 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.497493982 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.497507095 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.497556925 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.497823000 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.498836040 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.498858929 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.498877048 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.498886108 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.498966932 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.498966932 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.498992920 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.499806881 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.499834061 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.499842882 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.499855995 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.499910116 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.499910116 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.499922037 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.502300978 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.502336979 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.502388954 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.502424955 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.502441883 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.504101992 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504111052 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504125118 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504132032 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504164934 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504188061 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.504194975 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504239082 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.504245043 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.504261971 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.504286051 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.547405958 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.550595999 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.552232981 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553159952 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553169966 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553205013 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553219080 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553312063 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.553312063 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.553335905 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.553390026 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.571527004 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.571559906 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.571978092 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.572005987 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.572848082 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.572915077 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.573187113 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.573250055 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.574907064 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.575119972 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.576093912 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.576205015 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.579982042 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.579991102 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.584326029 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.584340096 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.584372044 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.584392071 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.584413052 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.584431887 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.584454060 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.585074902 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.585094929 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.585130930 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.585139036 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.585169077 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.585194111 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.586087942 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.586105108 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.586158037 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.586167097 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.586203098 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.586920023 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.586940050 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.586973906 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.586982965 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.587022066 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.587034941 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.587132931 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.587150097 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.587189913 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.587198019 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.587224960 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.587240934 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.640110016 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.640136003 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.640181065 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.640199900 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.640239000 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.640249014 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.670705080 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.670730114 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.670798063 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.670810938 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.670876026 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671194077 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671211004 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671267986 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671278000 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671314955 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671710014 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671734095 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671766996 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671775103 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671807051 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671818972 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671861887 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671896935 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671919107 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.671926975 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671951056 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.671999931 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.672040939 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.689274073 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.689785957 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.689846992 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.734637022 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.734704018 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.791754961 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.792814970 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.844196081 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.851336956 CEST49735443192.168.2.53.70.101.28
            Sep 29, 2024 02:21:29.851380110 CEST443497353.70.101.28192.168.2.5
            Sep 29, 2024 02:21:29.975544930 CEST49737443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.975634098 CEST44349737151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:29.989531994 CEST49740443192.168.2.5185.199.111.153
            Sep 29, 2024 02:21:29.989568949 CEST44349740185.199.111.153192.168.2.5
            Sep 29, 2024 02:21:29.998167992 CEST49736443192.168.2.5151.101.130.137
            Sep 29, 2024 02:21:29.998207092 CEST44349736151.101.130.137192.168.2.5
            Sep 29, 2024 02:21:37.195982933 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:37.196063042 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:37.196378946 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:38.185575008 CEST49722443192.168.2.5142.250.186.132
            Sep 29, 2024 02:21:38.185679913 CEST44349722142.250.186.132192.168.2.5
            Sep 29, 2024 02:21:38.902841091 CEST8049709172.66.0.235192.168.2.5
            Sep 29, 2024 02:21:38.903227091 CEST4970980192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:40.188429117 CEST4970980192.168.2.5172.66.0.235
            Sep 29, 2024 02:21:40.193221092 CEST8049709172.66.0.235192.168.2.5
            Sep 29, 2024 02:22:09.019680977 CEST4971080192.168.2.5172.66.0.235
            Sep 29, 2024 02:22:09.026261091 CEST8049710172.66.0.235192.168.2.5
            Sep 29, 2024 02:22:14.748414040 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:22:14.748440027 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:22:26.655750990 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:26.655811071 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:26.655958891 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:26.656212091 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:26.656223059 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:27.335062027 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:27.335844994 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:27.335872889 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:27.336234093 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:27.337272882 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:27.337351084 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:27.388920069 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:30.193155050 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:22:30.193289995 CEST44349738151.101.130.137192.168.2.5
            Sep 29, 2024 02:22:30.193347931 CEST49738443192.168.2.5151.101.130.137
            Sep 29, 2024 02:22:37.262013912 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:37.262100935 CEST44349752142.250.186.132192.168.2.5
            Sep 29, 2024 02:22:37.262236118 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:38.191600084 CEST49752443192.168.2.5142.250.186.132
            Sep 29, 2024 02:22:38.191633940 CEST44349752142.250.186.132192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Sep 29, 2024 02:21:21.924813032 CEST53540411.1.1.1192.168.2.5
            Sep 29, 2024 02:21:22.945393085 CEST53615491.1.1.1192.168.2.5
            Sep 29, 2024 02:21:23.505639076 CEST6517053192.168.2.51.1.1.1
            Sep 29, 2024 02:21:23.505697012 CEST6207453192.168.2.51.1.1.1
            Sep 29, 2024 02:21:23.514849901 CEST53651701.1.1.1192.168.2.5
            Sep 29, 2024 02:21:23.514864922 CEST53620741.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.018502951 CEST5496553192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.018670082 CEST5605153192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.027209044 CEST53549651.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.027698994 CEST53560511.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.938939095 CEST6110953192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.939249039 CEST6516553192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.940926075 CEST53597781.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.940990925 CEST5987953192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.941885948 CEST4998553192.168.2.51.1.1.1
            Sep 29, 2024 02:21:24.945990086 CEST53611091.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.946763992 CEST53651651.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.948611021 CEST53598791.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.948713064 CEST53499851.1.1.1192.168.2.5
            Sep 29, 2024 02:21:24.949596882 CEST53527881.1.1.1192.168.2.5
            Sep 29, 2024 02:21:25.604384899 CEST5869553192.168.2.51.1.1.1
            Sep 29, 2024 02:21:25.604835033 CEST6473953192.168.2.51.1.1.1
            Sep 29, 2024 02:21:25.613209963 CEST53647391.1.1.1192.168.2.5
            Sep 29, 2024 02:21:25.614135027 CEST53586951.1.1.1192.168.2.5
            Sep 29, 2024 02:21:26.607013941 CEST5487653192.168.2.51.1.1.1
            Sep 29, 2024 02:21:26.607295990 CEST6153953192.168.2.51.1.1.1
            Sep 29, 2024 02:21:26.613760948 CEST53548761.1.1.1192.168.2.5
            Sep 29, 2024 02:21:26.614376068 CEST53615391.1.1.1192.168.2.5
            Sep 29, 2024 02:21:26.705662966 CEST5389353192.168.2.51.1.1.1
            Sep 29, 2024 02:21:26.706876040 CEST5510153192.168.2.51.1.1.1
            Sep 29, 2024 02:21:26.713610888 CEST53538931.1.1.1192.168.2.5
            Sep 29, 2024 02:21:26.715051889 CEST53551011.1.1.1192.168.2.5
            Sep 29, 2024 02:21:27.566063881 CEST53541831.1.1.1192.168.2.5
            Sep 29, 2024 02:21:28.310488939 CEST5632853192.168.2.51.1.1.1
            Sep 29, 2024 02:21:28.311821938 CEST5216653192.168.2.51.1.1.1
            Sep 29, 2024 02:21:28.316971064 CEST53563281.1.1.1192.168.2.5
            Sep 29, 2024 02:21:28.318309069 CEST53521661.1.1.1192.168.2.5
            Sep 29, 2024 02:21:28.407098055 CEST5136753192.168.2.51.1.1.1
            Sep 29, 2024 02:21:28.407684088 CEST5091553192.168.2.51.1.1.1
            Sep 29, 2024 02:21:28.414273024 CEST53513671.1.1.1192.168.2.5
            Sep 29, 2024 02:21:28.414463043 CEST53509151.1.1.1192.168.2.5
            Sep 29, 2024 02:21:29.083137035 CEST53546751.1.1.1192.168.2.5
            Sep 29, 2024 02:21:29.083261967 CEST5846653192.168.2.51.1.1.1
            Sep 29, 2024 02:21:29.083693027 CEST5670653192.168.2.51.1.1.1
            Sep 29, 2024 02:21:29.091727972 CEST53584661.1.1.1192.168.2.5
            Sep 29, 2024 02:21:29.092044115 CEST53567061.1.1.1192.168.2.5
            Sep 29, 2024 02:21:40.243596077 CEST53568251.1.1.1192.168.2.5
            Sep 29, 2024 02:21:59.256635904 CEST53538801.1.1.1192.168.2.5
            Sep 29, 2024 02:22:21.491380930 CEST53575761.1.1.1192.168.2.5
            Sep 29, 2024 02:22:22.250438929 CEST53625591.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 29, 2024 02:21:23.505639076 CEST192.168.2.51.1.1.10x1a63Standard query (0)pub-39ac7434165d45eda536266ee7865b38.r2.devA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:23.505697012 CEST192.168.2.51.1.1.10xbd9bStandard query (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev65IN (0x0001)false
            Sep 29, 2024 02:21:24.018502951 CEST192.168.2.51.1.1.10x6692Standard query (0)pub-39ac7434165d45eda536266ee7865b38.r2.devA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.018670082 CEST192.168.2.51.1.1.10xe2fbStandard query (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev65IN (0x0001)false
            Sep 29, 2024 02:21:24.938939095 CEST192.168.2.51.1.1.10xd36eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.939249039 CEST192.168.2.51.1.1.10x2cedStandard query (0)code.jquery.com65IN (0x0001)false
            Sep 29, 2024 02:21:24.940990925 CEST192.168.2.51.1.1.10xfad7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.941885948 CEST192.168.2.51.1.1.10xf3acStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 02:21:25.604384899 CEST192.168.2.51.1.1.10x739fStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:25.604835033 CEST192.168.2.51.1.1.10xed4Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
            Sep 29, 2024 02:21:26.607013941 CEST192.168.2.51.1.1.10x97c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.607295990 CEST192.168.2.51.1.1.10xa8a0Standard query (0)www.google.com65IN (0x0001)false
            Sep 29, 2024 02:21:26.705662966 CEST192.168.2.51.1.1.10x4a7bStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.706876040 CEST192.168.2.51.1.1.10x1486Standard query (0)gtomitsuka.github.io65IN (0x0001)false
            Sep 29, 2024 02:21:28.310488939 CEST192.168.2.51.1.1.10x1e42Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.311821938 CEST192.168.2.51.1.1.10x8444Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 02:21:28.407098055 CEST192.168.2.51.1.1.10x5faaStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.407684088 CEST192.168.2.51.1.1.10x9cabStandard query (0)code.jquery.com65IN (0x0001)false
            Sep 29, 2024 02:21:29.083261967 CEST192.168.2.51.1.1.10x6d5fStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:29.083693027 CEST192.168.2.51.1.1.10xb549Standard query (0)gtomitsuka.github.io65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 29, 2024 02:21:23.514849901 CEST1.1.1.1192.168.2.50x1a63No error (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev172.66.0.235A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:23.514849901 CEST1.1.1.1192.168.2.50x1a63No error (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev162.159.140.237A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.027209044 CEST1.1.1.1192.168.2.50x6692No error (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev172.66.0.235A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.027209044 CEST1.1.1.1192.168.2.50x6692No error (0)pub-39ac7434165d45eda536266ee7865b38.r2.dev162.159.140.237A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.945990086 CEST1.1.1.1192.168.2.50xd36eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.945990086 CEST1.1.1.1192.168.2.50xd36eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.945990086 CEST1.1.1.1192.168.2.50xd36eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.945990086 CEST1.1.1.1192.168.2.50xd36eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.948611021 CEST1.1.1.1192.168.2.50xfad7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.948611021 CEST1.1.1.1192.168.2.50xfad7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:24.948713064 CEST1.1.1.1192.168.2.50xf3acNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 02:21:25.614135027 CEST1.1.1.1192.168.2.50x739fNo error (0)bestfilltype.netlify.app3.70.101.28A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:25.614135027 CEST1.1.1.1192.168.2.50x739fNo error (0)bestfilltype.netlify.app18.192.94.96A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.613760948 CEST1.1.1.1192.168.2.50x97c1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.614376068 CEST1.1.1.1192.168.2.50xa8a0No error (0)www.google.com65IN (0x0001)false
            Sep 29, 2024 02:21:26.713610888 CEST1.1.1.1192.168.2.50x4a7bNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.713610888 CEST1.1.1.1192.168.2.50x4a7bNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.713610888 CEST1.1.1.1192.168.2.50x4a7bNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:26.713610888 CEST1.1.1.1192.168.2.50x4a7bNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.316971064 CEST1.1.1.1192.168.2.50x1e42No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.316971064 CEST1.1.1.1192.168.2.50x1e42No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.318309069 CEST1.1.1.1192.168.2.50x8444No error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 02:21:28.414273024 CEST1.1.1.1192.168.2.50x5faaNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.414273024 CEST1.1.1.1192.168.2.50x5faaNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.414273024 CEST1.1.1.1192.168.2.50x5faaNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:28.414273024 CEST1.1.1.1192.168.2.50x5faaNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:29.091727972 CEST1.1.1.1192.168.2.50x6d5fNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:29.091727972 CEST1.1.1.1192.168.2.50x6d5fNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:29.091727972 CEST1.1.1.1192.168.2.50x6d5fNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:29.091727972 CEST1.1.1.1192.168.2.50x6d5fNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:34.841001987 CEST1.1.1.1192.168.2.50xbe8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 29, 2024 02:21:34.841001987 CEST1.1.1.1192.168.2.50xbe8fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:35.479233980 CEST1.1.1.1192.168.2.50x6952No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 29, 2024 02:21:35.479233980 CEST1.1.1.1192.168.2.50x6952No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 29, 2024 02:22:14.451445103 CEST1.1.1.1192.168.2.50xbc68No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 29, 2024 02:22:14.451445103 CEST1.1.1.1192.168.2.50xbc68No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 29, 2024 02:22:34.896539927 CEST1.1.1.1192.168.2.50xc330No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 29, 2024 02:22:34.896539927 CEST1.1.1.1192.168.2.50xc330No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            • pub-39ac7434165d45eda536266ee7865b38.r2.dev
            • https:
              • code.jquery.com
              • cdnjs.cloudflare.com
              • bestfilltype.netlify.app
              • gtomitsuka.github.io
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710172.66.0.235801976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Sep 29, 2024 02:21:23.537044048 CEST468OUTGET /index.html HTTP/1.1
            Host: pub-39ac7434165d45eda536266ee7865b38.r2.dev
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Sep 29, 2024 02:21:24.014868021 CEST524INHTTP/1.1 301 Moved Permanently
            Date: Sun, 29 Sep 2024 00:21:23 GMT
            Content-Type: text/html
            Content-Length: 167
            Connection: keep-alive
            Cache-Control: max-age=3600
            Expires: Sun, 29 Sep 2024 01:21:23 GMT
            Location: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html
            Vary: Accept-Encoding
            Server: cloudflare
            CF-RAY: 8ca7d018b89441c6-EWR
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
            Sep 29, 2024 02:22:09.019680977 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549711172.66.0.2354431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:24 UTC696OUTGET /index.html HTTP/1.1
            Host: pub-39ac7434165d45eda536266ee7865b38.r2.dev
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:24 UTC283INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 00:21:24 GMT
            Content-Type: text/html
            Content-Length: 65285
            Connection: close
            Accept-Ranges: bytes
            ETag: "7980275f4b83218bcf6e30a15738193c"
            Last-Modified: Mon, 13 May 2024 20:08:17 GMT
            Server: cloudflare
            CF-RAY: 8ca7d01caff77281-EWR
            2024-09-29 00:21:24 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
            2024-09-29 00:21:24 UTC1369INData Raw: 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 2d 62 6f 78 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 6d 61 69 6e 62 6f 78 7b 0d 0a 20 20 77 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61
            Data Ascii: idth: 65%; margin: 20px auto;}.head-box{ display: flex; align-items: center; justify-content: space-between;}.select-box select{ padding: 7px; border: 1px solid #ccc; border-radius: 5px;}.form-mainbox{ width: 65%; ma
            2024-09-29 00:21:24 UTC1369INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 33 37 36 63 39 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 20 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 3a 20 6e
            Data Ascii: radius: 5px; border: 1px solid #ccc;}.input-form input:focus{ outline: none; border: 1px solid #0376c9;}.btnBox{ margin: 30px 0; text-align: center;}.btnBox button{ padding: 15px 30px; border-radius: 100px; border: n
            2024-09-29 00:21:24 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 30 25 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 7b 0d 0a 20 20 20 20 20
            Data Ascii: transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }} @keyframes animateContainer { 0%{ transform: translateX(10px); } 100%{
            2024-09-29 00:21:24 UTC1369INData Raw: 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 7d
            Data Ascii: 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0; } .select-box select{ width: 100%; } .head-text h1 { font-size: 18px; } .form-box-main input{ width: 70%; margin: 10px auto; }
            2024-09-29 00:21:24 UTC1369INData Raw: 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22 3e ce b5 ce bb ce bb ce b7 ce bd ce b9 ce ba ce ac 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 5f 34 31 39 22 3e 45 73 70 61 c3 b1 6f 6c 20 28 4c 61 74 69 6e 20 41 6d 65 72 69 63 61 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d
            Data Ascii: n><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"></option><option value="en">English</option><option value="es">Espaol</option><option value="es_419">Espaol (Latin America)</option><option value=
            2024-09-29 00:21:24 UTC1369INData Raw: 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 75 22 3e d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6b 22 3e 53 6c 6f 76 65 6e c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6c 22 3e 53 6c 6f 76 65 6e c5 a1 c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 72 22 3e d1 81 d1 80 d0 bf d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75
            Data Ascii: ="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option value="ru"></option><option value="sk">Slovenina</option><option value="sl">Slovenina</option><option value="sr"></option><option valu
            2024-09-29 00:21:24 UTC1369INData Raw: 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 70 68 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 54 79 70 65 20 79 6f 75 72 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 3c 62 72 2f 3e 20 50 68 72 61 73 65 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn more</a></p> </div> <div class="main-phbox"> <h4>Type your Secret Recovery <br/> Phrase</h4>
            2024-09-29 00:21:24 UTC1369INData Raw: 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70
            Data Ascii: m-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12"> <img src="http
            2024-09-29 00:21:24 UTC1369INData Raw: 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20
            Data Ascii: class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye">


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549715151.101.66.1374431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:25 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:25 UTC613INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 86709
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Sun, 29 Sep 2024 00:21:25 GMT
            Age: 1688668
            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740027-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 4188, 8
            X-Timer: S1727569285.497269,VS0,VE0
            Vary: Accept-Encoding
            2024-09-29 00:21:25 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
            2024-09-29 00:21:25 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
            Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
            2024-09-29 00:21:25 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
            Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
            2024-09-29 00:21:25 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
            Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
            2024-09-29 00:21:25 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
            Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
            2024-09-29 00:21:25 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
            Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.549717104.17.25.144431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:25 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:25 UTC924INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 00:21:25 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 869514
            Expires: Fri, 19 Sep 2025 00:21:25 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hs82J6WXYaXbojvLx3pSbY4Z8nHpvOklFvy7l2izW5a0udZ9jLjqCjQzE4k5tYXBSO94mSqfuTeMcEmGKtCBXkPTjnWJLZIigUrjbWxkAcU9cBFuuqgP23%2FEYsNfajgzbko8zgQb"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8ca7d0229e4642b2-EWR
            2024-09-29 00:21:25 UTC445INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-09-29 00:21:25 UTC1369INData Raw: 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72
            Data Ascii: edStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.over
            2024-09-29 00:21:25 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72
            Data Ascii: arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e['bor
            2024-09-29 00:21:25 UTC1369INData Raw: 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64 2e
            Data Ascii: ,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d.
            2024-09-29 00:21:25 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69 64
            Data Ascii: height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clientWid
            2024-09-29 00:21:25 UTC1369INData Raw: 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61 74
            Data Ascii: cated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},at
            2024-09-29 00:21:25 UTC1369INData Raw: 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29
            Data Ascii: per.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t,o,i)
            2024-09-29 00:21:25 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d 65 3f 27 65 6e
            Data Ascii: ){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===e?'en
            2024-09-29 00:21:25 UTC1369INData Raw: 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c 61 63 65 6d 65
            Data Ascii: ].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.placeme
            2024-09-29 00:21:25 UTC1369INData Raw: 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
            Data Ascii: }(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProperty.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549716151.101.66.1374431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:25 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:25 UTC613INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 271751
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-42587"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Age: 3345494
            Date: Sun, 29 Sep 2024 00:21:25 GMT
            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740040-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 146, 0
            X-Timer: S1727569286.503170,VS0,VE3
            Vary: Accept-Encoding
            2024-09-29 00:21:25 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
            2024-09-29 00:21:25 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
            2024-09-29 00:21:25 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
            2024-09-29 00:21:25 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
            2024-09-29 00:21:25 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
            2024-09-29 00:21:25 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
            2024-09-29 00:21:25 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
            2024-09-29 00:21:25 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
            2024-09-29 00:21:25 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
            2024-09-29 00:21:25 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.5497203.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:26 UTC619OUTGET /icon.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:26 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:26 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJENH6CHTCCHE7HHWBYRZ2
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:26 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 4e 48 36 43 48 54 43 43 48 45 37 48 48 57 42 59 52 5a 32
            Data Ascii: Not Found - Request ID: 01J8XJENH6CHTCCHE7HHWBYRZ2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.5497193.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:26 UTC619OUTGET /logo.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJENXE28PWM7YERNJ4MY02
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 4e 58 45 32 38 50 57 4d 37 59 45 52 4e 4a 34 4d 59 30 32
            Data Ascii: Not Found - Request ID: 01J8XJENXE28PWM7YERNJ4MY02


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.549727185.199.111.1534431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
            Host: gtomitsuka.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC699INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 928
            Server: GitHub.com
            Content-Type: application/javascript; charset=utf-8
            permissions-policy: interest-cohort=()
            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
            Access-Control-Allow-Origin: *
            ETag: "5d3cef9a-3a0"
            expires: Sat, 28 Sep 2024 23:09:01 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Via: 1.1 varnish
            X-Served-By: cache-ewr-kewr1740020-EWR
            X-Cache: HIT
            X-Cache-Hits: 0
            X-Timer: S1727569287.282725,VS0,VE17
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 721f3d0acb8ed7518e732bf63e0d40e1a05c35e9
            2024-09-29 00:21:27 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.5497253.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC622OUTGET /confirm.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJEPC3A9WNJZHT4KWXM6KF
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 50 43 33 41 39 57 4e 4a 5a 48 54 34 4b 57 58 4d 36 4b 46
            Data Ascii: Not Found - Request ID: 01J8XJEPC3A9WNJZHT4KWXM6KF


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.5497243.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC619OUTGET /full.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJEPCA11YKF8WABXBCF8PX
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 50 43 41 31 31 59 4b 46 38 57 41 42 58 42 43 46 38 50 58
            Data Ascii: Not Found - Request ID: 01J8XJEPCA11YKF8WABXBCF8PX


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.5497283.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC624OUTGET /eye-close.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJEPCR4R2TF5Q1MG0Q3QW8
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 50 43 52 34 52 32 54 46 35 51 31 4d 47 30 51 33 51 57 38
            Data Ascii: Not Found - Request ID: 01J8XJEPCR4R2TF5Q1MG0Q3QW8


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.5497263.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC619OUTGET /tada.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJEPD810GB9D6M5N285105
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 50 44 38 31 30 47 42 39 44 36 4d 35 4e 32 38 35 31 30 35
            Data Ascii: Not Found - Request ID: 01J8XJEPD810GB9D6M5N285105


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.549721184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-29 00:21:27 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=145415
            Date: Sun, 29 Sep 2024 00:21:27 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.549733104.17.25.144431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:28 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:29 UTC924INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 869518
            Expires: Fri, 19 Sep 2025 00:21:29 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkzmOS7at%2BfE8Sp8gG6oYDO8CjZJUeAD81LOWc5YheQlbRmb9ZzXxwuOkReYImFjl0WtnwAsUQTU2UQuLlFIEHFYM6objky23rzLi2eNMq0hSbaUByxgiVrGMaUGaylWcgx9cX3Q"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8ca7d0388ab180cd-EWR
            2024-09-29 00:21:29 UTC445INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-09-29 00:21:29 UTC1369INData Raw: 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72
            Data Ascii: edStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.over
            2024-09-29 00:21:29 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72
            Data Ascii: arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e['bor
            2024-09-29 00:21:29 UTC1369INData Raw: 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64 2e
            Data Ascii: ,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d.
            2024-09-29 00:21:29 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69 64
            Data Ascii: height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clientWid
            2024-09-29 00:21:29 UTC1369INData Raw: 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61 74
            Data Ascii: cated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},at
            2024-09-29 00:21:29 UTC1369INData Raw: 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29
            Data Ascii: per.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t,o,i)
            2024-09-29 00:21:29 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d 65 3f 27 65 6e
            Data Ascii: ){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===e?'en
            2024-09-29 00:21:29 UTC1369INData Raw: 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c 61 63 65 6d 65
            Data Ascii: ].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.placeme
            2024-09-29 00:21:29 UTC1369INData Raw: 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
            Data Ascii: }(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProperty.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.549732184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-29 00:21:29 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=145443
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-09-29 00:21:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.5497353.70.101.284431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:29 UTC619OUTGET /icon.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-39ac7434165d45eda536266ee7865b38.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:29 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J8XJER3THV1CGFD8VZ2CQHVC
            Content-Length: 50
            Connection: close
            2024-09-29 00:21:29 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 45 52 33 54 48 56 31 43 47 46 44 38 56 5a 32 43 51 48 56 43
            Data Ascii: Not Found - Request ID: 01J8XJER3THV1CGFD8VZ2CQHVC


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.549737151.101.130.1374431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:29 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:29 UTC569INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 86709
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Age: 1688672
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            X-Served-By: cache-lga21947-LGA, cache-nyc-kteb1890040-NYC
            X-Cache: HIT, HIT
            X-Cache-Hits: 2505, 0
            X-Timer: S1727569289.278454,VS0,VE1
            Vary: Accept-Encoding
            2024-09-29 00:21:29 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
            2024-09-29 00:21:29 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
            Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
            2024-09-29 00:21:29 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
            Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
            2024-09-29 00:21:29 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
            Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
            2024-09-29 00:21:29 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
            Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
            2024-09-29 00:21:29 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
            Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
            2024-09-29 00:21:29 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
            Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
            2024-09-29 00:21:29 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
            Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
            2024-09-29 00:21:29 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
            Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
            2024-09-29 00:21:29 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
            Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.549736151.101.130.1374431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:29 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:29 UTC613INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 271751
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-42587"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            Age: 3345498
            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740051-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 146, 1
            X-Timer: S1727569289.278379,VS0,VE1
            Vary: Accept-Encoding
            2024-09-29 00:21:29 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
            2024-09-29 00:21:29 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
            2024-09-29 00:21:29 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
            2024-09-29 00:21:29 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
            2024-09-29 00:21:29 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
            2024-09-29 00:21:29 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
            2024-09-29 00:21:29 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
            2024-09-29 00:21:29 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
            2024-09-29 00:21:29 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
            2024-09-29 00:21:29 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.549740185.199.111.1534431976C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 00:21:29 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
            Host: gtomitsuka.github.io
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 00:21:29 UTC721INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 928
            Server: GitHub.com
            Content-Type: application/javascript; charset=utf-8
            permissions-policy: interest-cohort=()
            x-origin-cache: HIT
            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
            Access-Control-Allow-Origin: *
            ETag: "5d3cef9a-3a0"
            expires: Sat, 28 Sep 2024 01:23:55 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 2E9C:1D391E:15C0A09:180509F:66F7584D
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 29 Sep 2024 00:21:29 GMT
            Via: 1.1 varnish
            X-Served-By: cache-nyc-kteb1890041-NYC
            X-Cache: HIT
            X-Cache-Hits: 0
            X-Timer: S1727569290.631064,VS0,VE15
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 9047d30df1a96cdac285ebf4ccaa34d1026819d2
            2024-09-29 00:21:29 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:20:21:15
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:20:21:20
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2212,i,2119300106241624981,6838186052485396673,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:20:21:22
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-39ac7434165d45eda536266ee7865b38.r2.dev/index.html"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly