Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html

Overview

General Information

Sample URL:http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
Analysis ID:1521702
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2348,i,17874734953473862174,12425672929601647705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: Number of links: 0
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:57126 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.4:49762 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.4:56922 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /fdsaghjk.html HTTP/1.1Host: pub-6f594b43277e4071a0c14266387a1ea8.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /fdsaghjk.html HTTP/1.1Host: pub-6f594b43277e4071a0c14266387a1ea8.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:35 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP8PCPKJ3SHYNGZJ0G5KDContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:35 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP8P6YXE100EFQY2VBKAWContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP9BQWF1XC1MR22WERW45Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP9F4W1Q9E0DKSK04P18YContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP9F8Q7ENZGW6C3WW19V3Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJP9JV18WM7DK9M5S0T6H1Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:38 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJPBHAD9M5JRDN2P50W7N9Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:25:39 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJPCH2HHF6F494805G9C6BContent-Length: 50Connection: close
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_139.2.dr, chromecache_133.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
        Source: sets.json.0.drString found in binary or memory: https://24.hu
        Source: sets.json.0.drString found in binary or memory: https://aajtak.in
        Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
        Source: chromecache_126.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: sets.json.0.drString found in binary or memory: https://alice.tw
        Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
        Source: sets.json.0.drString found in binary or memory: https://autobild.de
        Source: sets.json.0.drString found in binary or memory: https://baomoi.com
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_126.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: sets.json.0.drString found in binary or memory: https://bild.de
        Source: sets.json.0.drString found in binary or memory: https://blackrock.com
        Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
        Source: sets.json.0.drString found in binary or memory: https://bluradio.com
        Source: sets.json.0.drString found in binary or memory: https://bolasport.com
        Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: sets.json.0.drString found in binary or memory: https://bumbox.com
        Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
        Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
        Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
        Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
        Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
        Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
        Source: chromecache_126.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: sets.json.0.drString found in binary or memory: https://chatbot.com
        Source: sets.json.0.drString found in binary or memory: https://chennien.com
        Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
        Source: sets.json.0.drString found in binary or memory: https://clarosports.com
        Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
        Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
        Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
        Source: chromecache_126.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_126.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
        Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
        Source: sets.json.0.drString found in binary or memory: https://computerbild.de
        Source: sets.json.0.drString found in binary or memory: https://content-loader.com
        Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
        Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
        Source: sets.json.0.drString found in binary or memory: https://css-load.com
        Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
        Source: sets.json.0.drString found in binary or memory: https://deere.com
        Source: sets.json.0.drString found in binary or memory: https://desimartini.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: sets.json.0.drString found in binary or memory: https://drimer.io
        Source: sets.json.0.drString found in binary or memory: https://drimer.travel
        Source: sets.json.0.drString found in binary or memory: https://economictimes.com
        Source: sets.json.0.drString found in binary or memory: https://een.be
        Source: sets.json.0.drString found in binary or memory: https://efront.com
        Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
        Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
        Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
        Source: sets.json.0.drString found in binary or memory: https://ella.sv
        Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://elpais.uy
        Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
        Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
        Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
        Source: sets.json.0.drString found in binary or memory: https://fakt.pl
        Source: sets.json.0.drString found in binary or memory: https://finn.no
        Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
        Source: chromecache_126.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
        Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
        Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
        Source: sets.json.0.drString found in binary or memory: https://gnttv.com
        Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
        Source: sets.json.0.drString found in binary or memory: https://grid.id
        Source: sets.json.0.drString found in binary or memory: https://gridgames.app
        Source: sets.json.0.drString found in binary or memory: https://growthrx.in
        Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
        Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
        Source: sets.json.0.drString found in binary or memory: https://hapara.com
        Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.global
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
        Source: sets.json.0.drString found in binary or memory: https://healthshots.com
        Source: sets.json.0.drString found in binary or memory: https://hearty.app
        Source: sets.json.0.drString found in binary or memory: https://hearty.gift
        Source: sets.json.0.drString found in binary or memory: https://hearty.me
        Source: sets.json.0.drString found in binary or memory: https://heartymail.com
        Source: sets.json.0.drString found in binary or memory: https://heatworld.com
        Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
        Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
        Source: sets.json.0.drString found in binary or memory: https://hj.rs
        Source: sets.json.0.drString found in binary or memory: https://hjck.com
        Source: sets.json.0.drString found in binary or memory: https://html-load.cc
        Source: sets.json.0.drString found in binary or memory: https://html-load.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: sets.json.0.drString found in binary or memory: https://human-talk.org
        Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
        Source: sets.json.0.drString found in binary or memory: https://img-load.com
        Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
        Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
        Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
        Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: sets.json.0.drString found in binary or memory: https://interia.pl
        Source: sets.json.0.drString found in binary or memory: https://intoday.in
        Source: sets.json.0.drString found in binary or memory: https://iolam.it
        Source: sets.json.0.drString found in binary or memory: https://ishares.com
        Source: sets.json.0.drString found in binary or memory: https://jagran.com
        Source: sets.json.0.drString found in binary or memory: https://johndeere.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: sets.json.0.drString found in binary or memory: https://kaksya.in
        Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.tv
        Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
        Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
        Source: sets.json.0.drString found in binary or memory: https://landyrev.com
        Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
        Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
        Source: sets.json.0.drString found in binary or memory: https://lateja.cr
        Source: sets.json.0.drString found in binary or memory: https://libero.it
        Source: sets.json.0.drString found in binary or memory: https://linternaute.com
        Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
        Source: sets.json.0.drString found in binary or memory: https://livechat.com
        Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
        Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
        Source: sets.json.0.drString found in binary or memory: https://livemint.com
        Source: chromecache_126.2.drString found in binary or memory: https://managehomevsory.publicvm.com/fuc.php
        Source: sets.json.0.drString found in binary or memory: https://max.auto
        Source: sets.json.0.drString found in binary or memory: https://medonet.pl
        Source: sets.json.0.drString found in binary or memory: https://meo.pt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
        Source: chromecache_126.2.drString found in binary or memory: https://metamask.io/
        Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://mightytext.net
        Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
        Source: sets.json.0.drString found in binary or memory: https://money.pl
        Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
        Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://nacion.com
        Source: sets.json.0.drString found in binary or memory: https://naukri.com
        Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
        Source: sets.json.0.drString found in binary or memory: https://nien.co
        Source: sets.json.0.drString found in binary or memory: https://nien.com
        Source: sets.json.0.drString found in binary or memory: https://nien.org
        Source: sets.json.0.drString found in binary or memory: https://nlc.hu
        Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
        Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
        Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
        Source: sets.json.0.drString found in binary or memory: https://nvidia.com
        Source: sets.json.0.drString found in binary or memory: https://o2.pl
        Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
        Source: sets.json.0.drString found in binary or memory: https://onet.pl
        Source: sets.json.0.drString found in binary or memory: https://ottplay.com
        Source: sets.json.0.drString found in binary or memory: https://p106.net
        Source: sets.json.0.drString found in binary or memory: https://p24.hu
        Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
        Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
        Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
        Source: sets.json.0.drString found in binary or memory: https://player.pl
        Source: sets.json.0.drString found in binary or memory: https://plejada.pl
        Source: sets.json.0.drString found in binary or memory: https://poalim.site
        Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
        Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
        Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
        Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
        Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
        Source: sets.json.0.drString found in binary or memory: https://radio1.be
        Source: sets.json.0.drString found in binary or memory: https://radio2.be
        Source: sets.json.0.drString found in binary or memory: https://reactor.cc
        Source: sets.json.0.drString found in binary or memory: https://repid.org
        Source: sets.json.0.drString found in binary or memory: https://reshim.org
        Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
        Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
        Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
        Source: sets.json.0.drString found in binary or memory: https://samayam.com
        Source: sets.json.0.drString found in binary or memory: https://sapo.io
        Source: sets.json.0.drString found in binary or memory: https://sapo.pt
        Source: sets.json.0.drString found in binary or memory: https://shock.co
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://sizzlejs.com/
        Source: sets.json.0.drString found in binary or memory: https://smaker.pl
        Source: sets.json.0.drString found in binary or memory: https://smoney.vn
        Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
        Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
        Source: sets.json.0.drString found in binary or memory: https://songshare.com
        Source: sets.json.0.drString found in binary or memory: https://songstats.com
        Source: sets.json.0.drString found in binary or memory: https://sporza.be
        Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
        Source: sets.json.0.drString found in binary or memory: https://startlap.hu
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
        Source: sets.json.0.drString found in binary or memory: https://stripe.com
        Source: sets.json.0.drString found in binary or memory: https://stripe.network
        Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
        Source: sets.json.0.drString found in binary or memory: https://supereva.it
        Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
        Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
        Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
        Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
        Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
        Source: sets.json.0.drString found in binary or memory: https://text.com
        Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://the42.ie
        Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
        Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
        Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
        Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
        Source: sets.json.0.drString found in binary or memory: https://tolteck.app
        Source: sets.json.0.drString found in binary or memory: https://tolteck.com
        Source: sets.json.0.drString found in binary or memory: https://top.pl
        Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
        Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
        Source: sets.json.0.drString found in binary or memory: https://tvid.in
        Source: sets.json.0.drString found in binary or memory: https://tvn.pl
        Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
        Source: sets.json.0.drString found in binary or memory: https://unotv.com
        Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
        Source: sets.json.0.drString found in binary or memory: https://vrt.be
        Source: sets.json.0.drString found in binary or memory: https://vwo.com
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_127.2.dr, chromecache_135.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: sets.json.0.drString found in binary or memory: https://welt.de
        Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
        Source: sets.json.0.drString found in binary or memory: https://wildix.com
        Source: sets.json.0.drString found in binary or memory: https://wildixin.com
        Source: sets.json.0.drString found in binary or memory: https://wingify.com
        Source: sets.json.0.drString found in binary or memory: https://wordle.at
        Source: sets.json.0.drString found in binary or memory: https://wp.pl
        Source: sets.json.0.drString found in binary or memory: https://wpext.pl
        Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
        Source: sets.json.0.drString found in binary or memory: https://ya.ru
        Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
        Source: sets.json.0.drString found in binary or memory: https://zalo.me
        Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
        Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57129
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57129 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\sets.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\LICENSEJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping180_1219244429\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_180_1365906426Jump to behavior
        Source: classification engineClassification label: mal56.phis.win@23/40@16/9
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2348,i,17874734953473862174,12425672929601647705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2348,i,17874734953473862174,12425672929601647705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wieistmeineip.de0%URL Reputationsafe
        https://mercadoshops.com.co0%URL Reputationsafe
        https://gliadomain.com0%URL Reputationsafe
        https://poalim.xyz0%URL Reputationsafe
        https://mercadolivre.com0%URL Reputationsafe
        https://reshim.org0%URL Reputationsafe
        https://nourishingpursuits.com0%URL Reputationsafe
        https://medonet.pl0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://unotv.com0%URL Reputationsafe
        https://mercadoshops.com.br0%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://zdrowietvn.pl0%URL Reputationsafe
        https://johndeere.com0%URL Reputationsafe
        https://songstats.com0%URL Reputationsafe
        https://baomoi.com0%URL Reputationsafe
        https://supereva.it0%URL Reputationsafe
        https://elfinancierocr.com0%URL Reputationsafe
        https://bolasport.com0%URL Reputationsafe
        https://rws1nvtvt.com0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://desimartini.com0%URL Reputationsafe
        https://hearty.app0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://hearty.gift0%URL Reputationsafe
        https://mercadoshops.com0%URL Reputationsafe
        https://heartymail.com0%URL Reputationsafe
        https://p106.net0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        https://radio2.be0%URL Reputationsafe
        https://finn.no0%URL Reputationsafe
        https://hc1.com0%URL Reputationsafe
        https://kompas.tv0%URL Reputationsafe
        https://mystudentdashboard.com0%URL Reputationsafe
        https://songshare.com0%URL Reputationsafe
        https://smaker.pl0%URL Reputationsafe
        https://mercadopago.com.mx0%URL Reputationsafe
        https://p24.hu0%URL Reputationsafe
        https://talkdeskqaid.com0%URL Reputationsafe
        https://mercadopago.com.pe0%URL Reputationsafe
        https://cardsayings.net0%URL Reputationsafe
        https://text.com0%URL Reputationsafe
        https://mightytext.net0%URL Reputationsafe
        https://pudelek.pl0%URL Reputationsafe
        https://hazipatika.com0%URL Reputationsafe
        https://joyreactor.com0%URL Reputationsafe
        https://cookreactor.com0%URL Reputationsafe
        https://wildixin.com0%URL Reputationsafe
        https://eworkbookcloud.com0%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://cognitiveai.ru0%URL Reputationsafe
        https://nacion.com0%URL Reputationsafe
        https://chennien.com0%URL Reputationsafe
        https://drimer.travel0%URL Reputationsafe
        https://deccoria.pl0%URL Reputationsafe
        https://mercadopago.cl0%URL Reputationsafe
        https://talkdeskstgid.com0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bonvivir.com0%URL Reputationsafe
        https://carcostadvisor.be0%URL Reputationsafe
        https://salemovetravel.com0%URL Reputationsafe
        https://sapo.io0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://wpext.pl0%URL Reputationsafe
        https://welt.de0%URL Reputationsafe
        https://poalim.site0%URL Reputationsafe
        https://drimer.io0%URL Reputationsafe
        https://infoedgeindia.com0%URL Reputationsafe
        https://blackrockadvisorelite.it0%URL Reputationsafe
        https://cognitive-ai.ru0%URL Reputationsafe
        https://cafemedia.com0%URL Reputationsafe
        https://graziadaily.co.uk0%URL Reputationsafe
        https://thirdspace.org.au0%URL Reputationsafe
        https://mercadoshops.com.ar0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://smpn106jkt.sch.id0%URL Reputationsafe
        https://elpais.uy0%URL Reputationsafe
        https://landyrev.com0%URL Reputationsafe
        https://the42.ie0%URL Reputationsafe
        https://commentcamarche.com0%URL Reputationsafe
        https://tucarro.com.ve0%URL Reputationsafe
        https://rws3nvtvt.com0%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://eleconomista.net0%URL Reputationsafe
        https://helpdesk.com0%URL Reputationsafe
        https://mercadolivre.com.br0%URL Reputationsafe
        https://clmbtech.com0%URL Reputationsafe
        https://standardsandpraiserepurpose.com0%URL Reputationsafe
        https://salemovefinancial.com0%URL Reputationsafe
        https://mercadopago.com.br0%URL Reputationsafe
        https://commentcamarche.net0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        code.jquery.com
        151.101.194.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            www.google.com
            142.250.181.228
            truefalse
              unknown
              pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
              162.159.140.237
              truefalse
                unknown
                bestfilltype.netlify.app
                35.156.224.161
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.htmltrue
                    unknown
                    https://bestfilltype.netlify.app/full.pngfalse
                    • URL Reputation: safe
                    unknown
                    https://bestfilltype.netlify.app/icon.pngfalse
                    • URL Reputation: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://wieistmeineip.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.cosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://gliadomain.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.xyzsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_127.2.dr, chromecache_135.2.drfalse
                      unknown
                      https://reshim.orgsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nourishingpursuits.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://medonet.plsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_127.2.dr, chromecache_135.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://unotv.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://joyreactor.ccsets.json.0.drfalse
                        unknown
                        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_127.2.dr, chromecache_135.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://zdrowietvn.plsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://johndeere.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://songstats.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://baomoi.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://supereva.itsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://elfinancierocr.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://bolasport.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://rws1nvtvt.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_127.2.dr, chromecache_135.2.drfalse
                          unknown
                          https://desimartini.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://hearty.appsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_127.2.dr, chromecache_135.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://hearty.giftsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://mercadoshops.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://heartymail.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://nlc.husets.json.0.drfalse
                            unknown
                            https://p106.netsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_127.2.dr, chromecache_135.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://radio2.besets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://finn.nosets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://hc1.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://kompas.tvsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://mystudentdashboard.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://songshare.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://smaker.plsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://mercadopago.com.mxsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://p24.husets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://talkdeskqaid.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://24.husets.json.0.drfalse
                              unknown
                              https://mercadopago.com.pesets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cardsayings.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://text.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mightytext.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://pudelek.plsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hazipatika.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://joyreactor.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cookreactor.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://wildixin.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://eworkbookcloud.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://jsperf.com/getall-vs-sizzle/2chromecache_127.2.dr, chromecache_135.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cognitiveai.rusets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://nacion.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://chennien.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://drimer.travelsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://deccoria.plsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadopago.clsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://talkdeskstgid.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://naukri.comsets.json.0.drfalse
                                unknown
                                https://interia.plsets.json.0.drfalse
                                  unknown
                                  https://jquery.com/chromecache_127.2.dr, chromecache_135.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bonvivir.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://carcostadvisor.besets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://salemovetravel.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://sapo.iosets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://wpext.plsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://welt.desets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://poalim.sitesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drimer.iosets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://infoedgeindia.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://blackrockadvisorelite.itsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cognitive-ai.rusets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cafemedia.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://graziadaily.co.uksets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://thirdspace.org.ausets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadoshops.com.arsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://sizzlejs.com/chromecache_127.2.dr, chromecache_135.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://smpn106jkt.sch.idsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://elpais.uysets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://landyrev.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://the42.iesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://commentcamarche.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://tucarro.com.vesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://rws3nvtvt.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bugs.jquery.com/ticket/12359chromecache_127.2.dr, chromecache_135.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://eleconomista.netsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://helpdesk.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadolivre.com.brsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://clmbtech.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://07c225f3.onlinesets.json.0.drfalse
                                    unknown
                                    https://salemovefinancial.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://mercadopago.com.brsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://commentcamarche.netsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    162.159.140.237
                                    pub-6f594b43277e4071a0c14266387a1ea8.r2.devUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.181.228
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    172.66.0.235
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    151.101.194.137
                                    code.jquery.comUnited States
                                    54113FASTLYUSfalse
                                    35.156.224.161
                                    bestfilltype.netlify.appUnited States
                                    16509AMAZON-02USfalse
                                    104.17.25.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.8
                                    192.168.2.4
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1521702
                                    Start date and time:2024-09-29 02:24:32 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 33s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal56.phis.win@23/40@16/9
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.206, 64.233.167.84, 34.104.35.123, 142.250.185.138, 142.250.185.170, 142.250.186.131, 142.250.72.106, 142.250.80.42, 142.251.35.170, 142.251.40.138, 142.250.64.74, 142.250.65.202, 142.251.32.106, 142.250.81.234, 172.217.165.138, 142.250.65.234, 142.251.40.202, 142.250.65.170, 142.251.40.170, 142.251.41.10, 142.251.40.106, 142.251.40.234, 20.114.59.183, 40.69.42.241, 52.165.165.26, 93.184.221.240, 142.250.186.35
                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
                                    No simulations
                                    InputOutput
                                    URL: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html Model: jbxai
                                    {
                                    "brand":["MetaMask"],
                                    "contains_trigger_text":true,
                                    "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                    "prominent_button_name":"icon",
                                    "text_input_field_labels":["eye-close"],
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    URL: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html Model: jbxai
                                    {
                                    "brand":["MetaMask"],
                                    "contains_trigger_text":true,
                                    "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                    "prominent_button_name":"confirm",
                                    "text_input_field_labels":["icon",
                                    "eye-close"],
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):1558
                                    Entropy (8bit):5.11458514637545
                                    Encrypted:false
                                    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                    MD5:EE002CB9E51BB8DFA89640A406A1090A
                                    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                    Malicious:false
                                    Reputation:low
                                    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1864
                                    Entropy (8bit):6.021127689065198
                                    Encrypted:false
                                    SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                    MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                    SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                    SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                    SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                    Malicious:false
                                    Reputation:low
                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):66
                                    Entropy (8bit):3.9159446964030753
                                    Encrypted:false
                                    SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                    MD5:CFB54589424206D0AE6437B5673F498D
                                    SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                    SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                    SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                    Malicious:false
                                    Reputation:low
                                    Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):85
                                    Entropy (8bit):4.4533115571544695
                                    Encrypted:false
                                    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                    MD5:C3419069A1C30140B77045ABA38F12CF
                                    SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                    SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                    SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):9748
                                    Entropy (8bit):4.629326694042306
                                    Encrypted:false
                                    SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                    MD5:EEA4913A6625BEB838B3E4E79999B627
                                    SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                    SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                    SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.7414678801994485
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d9sRUNwz:ObPH/smuz
                                    MD5:9C5BCE8ECFFD84750675192472BEEAC8
                                    SHA1:A3ECD55FD502201F93E74D297A82A2EB8C68670E
                                    SHA-256:AE02FCFC727C5BFD3DB2F982D2AC484FCAAF5CC4860E06E69E979BA8841178C9
                                    SHA-512:5DC61BE691F689FC7E175FE0FF174FF8D3BB9883A99BE0B82F964FAFF11FD97AC59F8220BE0B23EEC999C6ED20430E272C06F3EEFC0F5312F578AB2AD7A90E76
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/confirm.png
                                    Preview:Not Found - Request ID: 01J8XJP9F4W1Q9E0DKSK04P18Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                    Category:downloaded
                                    Size (bytes):7884
                                    Entropy (8bit):7.971946419873228
                                    Encrypted:false
                                    SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1100), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1100
                                    Entropy (8bit):3.6498905601708467
                                    Encrypted:false
                                    SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                    MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                    SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                    SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                    SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQkNRAvQL6RfjBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCRn7nO-H_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?alt=proto
                                    Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.836565630242718
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d9tI5glmn:ObPH/GH
                                    MD5:EE5D2E1E2C2F13E0247F64D487E9CD03
                                    SHA1:A16F671C62CFF2118C9FE1B4CAF3AF8C44933A65
                                    SHA-256:C71FD7F9F9DFA20BCE93A1F4F747F15D1DF50D8858D4055484751144F409DB18
                                    SHA-512:CE97D9A119ACD1EBD5A9A0C805796420044F40492B14DDB68C2F1E956A2041DA8AE5934C0C0DE7888639FFB7E64134CE8A1842258838ABBCF4EF3CDEE3CE5300
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/logo.png
                                    Preview:Not Found - Request ID: 01J8XJP8P6YXE100EFQY2VBKAW
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):62731
                                    Entropy (8bit):4.704176030406668
                                    Encrypted:false
                                    SSDEEP:384:i3kpGjqAdimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBW:i3ksjqA5kikTYXa1oGBR26t
                                    MD5:1E9F3CC6D54D9D1AF9BFB26390F1715A
                                    SHA1:75D6D4003AD8CC0AA327833FC57ABA36CF8956C5
                                    SHA-256:194288D2A1D159BF0755ABEDDAD5681D0F58E1D1667E9C57D1A17ED862F9C0E9
                                    SHA-512:E4561ABDF28EE5743A3A05E61C6D195E875BDF52058B86B97A613856D5D8EDB04959497ECA12F6C6BD0A3960B01C6F3B9F82BC997C72D89F58FDE9F7EE192EC6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):271751
                                    Entropy (8bit):5.0685414131801165
                                    Encrypted:false
                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                    MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                    SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                    SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                    SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://code.jquery.com/jquery-3.3.1.js
                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32030)
                                    Category:downloaded
                                    Size (bytes):86709
                                    Entropy (8bit):5.367391365596119
                                    Encrypted:false
                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                    Malicious:false
                                    Reputation:low
                                    URL:https://code.jquery.com/jquery-3.1.1.min.js
                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.766370130156179
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d93NX1ABI:ObPH/3NXeBI
                                    MD5:C77FBD475E08D12C8E7163B8627D58E8
                                    SHA1:7FD1666CA7988A39CEBEF5B5366595C6A528E180
                                    SHA-256:5062DC9730EC0C41024DD0D629B7FE0EAC0D919E1523BD76445DEA5E1172B84B
                                    SHA-512:1D550BEE3EA25B2B5970ACFA8C01BA8DD26A73ED71630B0E960744797DBB4921C0DC49E71FF36364EDC79A4F38D8757BE2FEDC71122DBC64578C828A5E55F5C9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/eye-close.png
                                    Preview:Not Found - Request ID: 01J8XJPBHAD9M5JRDN2P50W7N9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5515
                                    Entropy (8bit):5.355616801848795
                                    Encrypted:false
                                    SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                    MD5:3B584B90739AC2DE5A21FF884FFE5428
                                    SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                    SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                    SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                    Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32065)
                                    Category:downloaded
                                    Size (bytes):73876
                                    Entropy (8bit):5.372272948253695
                                    Encrypted:false
                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4a:v4J+OlfOhWpp0
                                    MD5:68405B80CF668B398883D92F45238C09
                                    SHA1:6C85640BC4260515032E9803DE47CFD7F828E228
                                    SHA-256:595B8C6D374A40B9469EAB6E915B25C1BE80F0BCFD890F6D63CC5AA917353B4F
                                    SHA-512:CEE71484D35BA205CB3C1420C3598A66CB750E46F5154CA0996312EE5765A2C7CDB224B74DA91E2C7680510A76675F8A83E044961A904686EB9096C16B880870
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.876565630242718
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d9sdray86:ObPH/s8y1
                                    MD5:335B68277075E60239CD33D12DC1600A
                                    SHA1:6F6DB8C5C037876FA81BA0B3949ACB15260F8BF1
                                    SHA-256:887095C48EEED6CB2FBCC1D51C7E718FA331E62E08C0E6670B8A7B8D104D2918
                                    SHA-512:262D0DA1A223FB91CF062FA51C5846560071B505121B7BCE8099C5F38E9030FC5C0EBC6ACF4D55BCF39DC14970EE4C70C6DECF4913BEADD0AC474DC47E2832CD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/full.png
                                    Preview:Not Found - Request ID: 01J8XJP9F8Q7ENZGW6C3WW19V3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (19015)
                                    Category:downloaded
                                    Size (bytes):19188
                                    Entropy (8bit):5.212814407014048
                                    Encrypted:false
                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                    Category:downloaded
                                    Size (bytes):7816
                                    Entropy (8bit):7.974758688549932
                                    Encrypted:false
                                    SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):271751
                                    Entropy (8bit):5.0685414131801165
                                    Encrypted:false
                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                    MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                    SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                    SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                    SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                    Category:downloaded
                                    Size (bytes):5552
                                    Entropy (8bit):7.955353879556499
                                    Encrypted:false
                                    SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                    MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                    SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                    SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                    SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                    Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32030)
                                    Category:dropped
                                    Size (bytes):86709
                                    Entropy (8bit):5.367391365596119
                                    Encrypted:false
                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.861467880199449
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d9gnQuyxC:ObPH/gy0
                                    MD5:82797170EA8338AD2B146AA59B64E835
                                    SHA1:8E03D1DECF9924CE91149644C988E27BE6DFBC80
                                    SHA-256:E26C20F6DD5E9B061525FF7347DAF304D78F14A31BEF2C55F1E7B1FB6EF5B8E7
                                    SHA-512:BAD2A8C4FC879809CE33F5AA93010EA5C14D6A42B7759A987CFA27FEC8627FFCDACFE3991981FDBAAC011FD8D725BD1E2D479A7772B5B06C0F05F72D60650601
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/tada.png
                                    Preview:Not Found - Request ID: 01J8XJP9JV18WM7DK9M5S0T6H1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (19015)
                                    Category:dropped
                                    Size (bytes):19188
                                    Entropy (8bit):5.212814407014048
                                    Encrypted:false
                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):50
                                    Entropy (8bit):4.781467880199449
                                    Encrypted:false
                                    SSDEEP:3:ObynQA2d9uttVgX3XTn:ObPH/iIX3Xr
                                    MD5:C03D1B4A74BD9CE3D22483558FDF66A9
                                    SHA1:DB0DFC15092D02CAE60718638A5F3BFA539B34C7
                                    SHA-256:F823CD1DF4F31DAFB92AC49A27926196C0DA9FAA67F244A9218DF677AA5612FC
                                    SHA-512:ABB59ADA22AC4EF6B93B8EBE508A783F3E62989EDBACE94AEC755A1D6798CA17DB2AD7CE67BF48E6F0D0689638E38D88346F665F908F35D366FBF05C5874657C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bestfilltype.netlify.app/icon.png
                                    Preview:Not Found - Request ID: 01J8XJPCH2HHF6F494805G9C6B
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 29, 2024 02:25:27.650446892 CEST49675443192.168.2.4173.222.162.32
                                    Sep 29, 2024 02:25:32.119486094 CEST4974080192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:32.119920969 CEST4974180192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:32.124437094 CEST8049740162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:25:32.124531984 CEST4974080192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:32.124628067 CEST8049741162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:25:32.124682903 CEST4974080192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:32.124773026 CEST4974180192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:32.129403114 CEST8049740162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:25:32.584913969 CEST8049740162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:25:32.603441954 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:32.603549957 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:32.603638887 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:32.603852987 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:32.603889942 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:32.634711027 CEST4974080192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:33.102147102 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.102682114 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.102766991 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.104662895 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.104754925 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.105700970 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.105829000 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.105880976 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.147408009 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.153295994 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.153316975 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.199414968 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.367194891 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367312908 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367436886 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.367505074 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367592096 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367660046 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367672920 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.367697001 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367748022 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.367752075 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367779016 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.367829084 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.367861032 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.371795893 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.371870041 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.371872902 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.371896029 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.371952057 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.458931923 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459033966 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459096909 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459109068 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.459125996 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459270954 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.459279060 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459615946 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459656000 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459661961 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.459669113 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.459703922 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.459709883 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460175037 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460211039 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460212946 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.460223913 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460267067 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.460273027 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460330963 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460371017 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460371017 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.460381985 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.460418940 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.461051941 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461124897 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461159945 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461160898 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.461170912 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461210012 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.461218119 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461872101 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.461915016 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.461920977 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.487515926 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.487535954 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.487596035 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.488008976 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.488029957 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.488074064 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.488982916 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.488992929 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.489202023 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.489209890 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.489588022 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.489597082 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.489650965 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.490103006 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.490112066 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.501102924 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.551474094 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551558971 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551597118 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551619053 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.551630020 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551676035 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551693916 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.551702023 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.551738977 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.551744938 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552247047 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552294970 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552297115 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.552309036 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552335024 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.552352905 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.552356958 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552400112 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.552437067 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.552973986 CEST49742443192.168.2.4172.66.0.235
                                    Sep 29, 2024 02:25:33.552988052 CEST44349742172.66.0.235192.168.2.4
                                    Sep 29, 2024 02:25:33.957617998 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.958313942 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.958328962 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.959907055 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.959960938 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.967722893 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.968063116 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.968077898 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.968815088 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.968822002 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.969126940 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.969291925 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.969350100 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.980334044 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.980356932 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.981550932 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.981606007 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.993777037 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.993941069 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.993984938 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.993999004 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.994461060 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.994590044 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:33.994744062 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:33.994756937 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:33.994812965 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:33.994822025 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.040868044 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.040951967 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.040963888 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.090459108 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.090570927 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.090619087 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.090651989 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.090673923 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.090681076 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.090692997 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.091223955 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.091264963 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.091269970 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.091311932 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.091362000 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.091367006 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.092160940 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.092212915 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.092219114 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095182896 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095364094 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095395088 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095413923 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.095417023 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095439911 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.095468044 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.098196030 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.098249912 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.098258018 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103709936 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103737116 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103765965 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103785992 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103794098 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.103801966 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103818893 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103869915 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.103877068 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.103914976 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.106152058 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106194019 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106214046 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106235027 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106245041 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.106252909 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106285095 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.106875896 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106897116 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106918097 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106925011 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.106930017 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.106975079 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.106981039 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.107023001 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.107661963 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.113679886 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.151063919 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.151146889 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.151154041 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.153415918 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.153455019 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.153510094 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.154043913 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.154084921 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.154134035 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.154561043 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.154578924 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.155097008 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.155107975 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.164722919 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180330992 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180351019 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180396080 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180397034 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180430889 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180453062 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180463076 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180463076 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180474997 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.180495024 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180501938 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.180526018 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.181988955 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.182028055 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.182060957 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.182066917 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.182112932 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.187669039 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.187880993 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.187915087 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.187927961 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.187951088 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.187995911 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.187999964 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188009977 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188055038 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.188061953 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188726902 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188755035 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188777924 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.188781977 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188791037 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.188817024 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.195816040 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.196021080 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196070910 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.196089029 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196371078 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196396112 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196404934 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.196419001 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196449041 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196454048 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.196459055 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.196505070 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.196984053 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.197053909 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.197073936 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.197098017 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.197103977 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.197120905 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.197144985 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.197164059 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.197210073 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.197242022 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.197244883 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.197262049 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.197263002 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.197272062 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.197328091 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.199317932 CEST49748443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.199328899 CEST44349748104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.204138041 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.204160929 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.204186916 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.204214096 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.204252005 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.204360962 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.236536980 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.236567974 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.236701965 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.237185001 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.237198114 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.244880915 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.268496037 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.268563032 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.268580914 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.268600941 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.268641949 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.268665075 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.269846916 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.269903898 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.269921064 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.269929886 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.269973993 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.270020008 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.270083904 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.270087957 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.270205975 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.270257950 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.272913933 CEST49746443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.272927046 CEST44349746151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280235052 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280296087 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280313015 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280339956 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280342102 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.280349970 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.280380011 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.281234026 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.281280041 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.281286001 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282809973 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282819033 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282830000 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282855034 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282870054 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.282876015 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.282910109 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.282939911 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.295301914 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.295321941 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.295413017 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.295418978 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.296341896 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.296363115 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.296400070 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.296406031 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.296447992 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.305849075 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.305942059 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.306020021 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.306677103 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.306708097 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.372999907 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.373023033 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.373094082 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.373102903 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.373147011 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.373949051 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.373965025 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.374005079 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.374010086 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.374039888 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.374068022 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.374936104 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.374955893 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.374995947 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.375000000 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.375046015 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.375051022 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.381247997 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.381273031 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.381342888 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.381347895 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.381388903 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382463932 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382481098 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382569075 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382569075 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382572889 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382616043 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382637978 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382653952 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382683992 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382689953 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.382725000 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.382744074 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.383776903 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.383799076 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.383840084 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.383845091 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.383888960 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.383908987 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.897830009 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897847891 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897870064 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897900105 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.897917032 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897944927 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.897952080 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897974968 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.897979975 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.897986889 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.898001909 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.898036957 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.898053885 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.898086071 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.898108959 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.898113012 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.898139000 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.898158073 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.898160934 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.898200989 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.900723934 CEST49747443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.900732994 CEST44349747151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.902317047 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.904763937 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.904779911 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.907147884 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.907358885 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.907488108 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.907517910 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.908241034 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.908310890 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.908499002 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.908596039 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.909172058 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.909230947 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.909368038 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:34.909439087 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:34.910057068 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.910603046 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.910696983 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.910717964 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.911495924 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:34.911514044 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:34.911534071 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.911545038 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:34.953797102 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:34.953839064 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.005661964 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.005887985 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.005990028 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006050110 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.006105900 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006167889 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.006185055 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006356955 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006408930 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.006424904 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006553888 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006618977 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.006633997 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006798029 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.006851912 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.006865978 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.020215034 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.020302057 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.020364046 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.042197943 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042254925 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042292118 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042310953 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.042325020 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042370081 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042382956 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.042388916 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042450905 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.042459011 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042957067 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.042995930 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.043010950 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.043026924 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.043144941 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.046922922 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.046991110 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.047084093 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.047091007 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.066096067 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.093065977 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093076944 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093138933 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093151093 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.093190908 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093242884 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093277931 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.093308926 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.093308926 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.093310118 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.093348026 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.094835043 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.094851971 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.094923973 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.094939947 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.095020056 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.109817028 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.128808975 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.128895998 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.128993988 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.129002094 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.129045010 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.179506063 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.179527998 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.179615974 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.179668903 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.179742098 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.180697918 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.180716038 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.180753946 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.180767059 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.180798054 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.180829048 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.180841923 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.180875063 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.456327915 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.506136894 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.579612970 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.579636097 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.579782009 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.579957962 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.580904961 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.581012011 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.597197056 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.597378016 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.599215984 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.599239111 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.599972010 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.599987984 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.605078936 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:35.605106115 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:35.605613947 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:35.606168985 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:35.606183052 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:35.625689983 CEST49752443192.168.2.4104.17.25.14
                                    Sep 29, 2024 02:25:35.625698090 CEST44349752104.17.25.14192.168.2.4
                                    Sep 29, 2024 02:25:35.626472950 CEST49753443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:35.626491070 CEST44349753151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:35.628381968 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.628411055 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.628530025 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.628969908 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.628983974 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.629724979 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.629769087 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.629837036 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.630491972 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.630511045 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.631135941 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.631144047 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.631323099 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.631861925 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.631870985 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.635293007 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.635303974 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.635416985 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.636692047 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.636703014 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.648704052 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.648713112 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.781025887 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.781106949 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.781214952 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.784677982 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.784753084 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.784807920 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.832187891 CEST49751443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.832235098 CEST4434975135.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:35.836308956 CEST49750443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:35.836330891 CEST4434975035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.251140118 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:36.251985073 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:36.251993895 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:36.253048897 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:36.253110886 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:36.254847050 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:36.254908085 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:36.260174990 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.260400057 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.260411978 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.260761023 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.263390064 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.263482094 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.264087915 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.264373064 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.265330076 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.265337944 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.269342899 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.269418955 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.270397902 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.270493031 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.270633936 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.282946110 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.283338070 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.283344984 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.284437895 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.284517050 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.285690069 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.285751104 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.286058903 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.286065102 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.305948973 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:36.305955887 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:36.307405949 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.315414906 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.321141958 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.321152925 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.336412907 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.352236986 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:36.369005919 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.380496025 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.380861998 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.380880117 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.381349087 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.383783102 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.384084940 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.384109974 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.431396008 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.436871052 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.474172115 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.474270105 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.474347115 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.482682943 CEST49759443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.482706070 CEST4434975935.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.574067116 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.574424028 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.574480057 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.577611923 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.577716112 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.577802896 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.697571039 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.697664022 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.697927952 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.707164049 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:36.709398985 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.709431887 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.709712029 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.710133076 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.710149050 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.710556984 CEST49757443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.710576057 CEST4434975735.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.711975098 CEST53497621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:36.712086916 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:36.712986946 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:36.713103056 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:36.717751026 CEST53497621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:36.717849970 CEST53497621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:36.719651937 CEST49758443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.719660044 CEST4434975835.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:36.737658024 CEST49756443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:36.737668991 CEST4434975635.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:37.024590015 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:37.024679899 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:37.024753094 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:37.035579920 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:37.035625935 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:37.159647942 CEST53497621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:37.160262108 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:37.165394068 CEST53497621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:37.165539026 CEST4976253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:37.503772020 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:37.503861904 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:37.504447937 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:37.505580902 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:37.505618095 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:37.815329075 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:37.815406084 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.003968000 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.046964884 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.297956944 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.298012972 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.298353910 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.313178062 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.313209057 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.313697100 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.318604946 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.318677902 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.319067955 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.345304966 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.359437943 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.380708933 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.381115913 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.381128073 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.382159948 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.382549047 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.382637024 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.382893085 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.426166058 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426243067 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426275969 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426307917 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.426328897 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426363945 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426393986 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426409006 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.426419020 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426449060 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.426454067 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426503897 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.426513910 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426927090 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426954985 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.426975012 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.426985979 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.427036047 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.427397013 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.437905073 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.519603968 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.519632101 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.519686937 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.519714117 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.519743919 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.519745111 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.519766092 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.521301031 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.521327019 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.521333933 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.521353006 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.521365881 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.521378994 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.521409988 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.544490099 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.591415882 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.611248016 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.611269951 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.611318111 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.611345053 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.611371994 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.612678051 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.612685919 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.612698078 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.612704039 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.612737894 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.612750053 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613132954 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.613725901 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613764048 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613775015 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613782883 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.613801003 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613815069 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.613825083 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.613836050 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.613859892 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.664657116 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.664679050 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.664725065 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.664740086 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.664774895 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.693170071 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.693259954 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.693306923 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.703593969 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.703618050 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.703653097 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.703668118 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.703702927 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.704277039 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.704293013 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.704356909 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.704368114 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.704988956 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705008030 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705050945 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.705060005 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705096006 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.705545902 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705562115 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705596924 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.705605984 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.705638885 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.706455946 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.706473112 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.706507921 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.706516027 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.706547022 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.707454920 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.707468987 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.707525015 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.707535982 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.709696054 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.721623898 CEST49763443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.721646070 CEST4434976335.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.730595112 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.730704069 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.730775118 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.750289917 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.750358105 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.750431061 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.751151085 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:38.751184940 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:38.753355026 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.753400087 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.753428936 CEST49764443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.753446102 CEST44349764184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.758533955 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.758586884 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.758626938 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.758671999 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.758774996 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.795838118 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.795900106 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.795918941 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.795938969 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.795973063 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.796104908 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796149015 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796170950 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.796188116 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796225071 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.796247959 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796297073 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796324015 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.796339035 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796367884 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.796444893 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.796504021 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.853003025 CEST49769443192.168.2.4151.101.194.137
                                    Sep 29, 2024 02:25:38.853039980 CEST44349769151.101.194.137192.168.2.4
                                    Sep 29, 2024 02:25:38.990011930 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.990068913 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:38.990163088 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.990820885 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:38.990833044 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.389098883 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.389543056 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.389575958 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.390669107 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.391989946 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.392180920 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.392218113 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.439392090 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.468420982 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.645061016 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.645232916 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:39.646543026 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:39.646553040 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.646877050 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.647975922 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:39.691394091 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.708194017 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.708283901 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.708566904 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.711004972 CEST49770443192.168.2.435.156.224.161
                                    Sep 29, 2024 02:25:39.711015940 CEST4434977035.156.224.161192.168.2.4
                                    Sep 29, 2024 02:25:39.924151897 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.924237967 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:39.929753065 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:40.254579067 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:40.254606009 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:40.254646063 CEST49771443192.168.2.4184.28.90.27
                                    Sep 29, 2024 02:25:40.254653931 CEST44349771184.28.90.27192.168.2.4
                                    Sep 29, 2024 02:25:46.155575037 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:46.155760050 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:46.155817986 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:47.498872042 CEST8049741162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:25:47.498999119 CEST4974180192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:47.503968000 CEST4974180192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:25:47.504018068 CEST49754443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:25:47.504044056 CEST44349754142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:25:47.508842945 CEST8049741162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:26:08.275710106 CEST5692253192.168.2.4162.159.36.2
                                    Sep 29, 2024 02:26:08.280524969 CEST5356922162.159.36.2192.168.2.4
                                    Sep 29, 2024 02:26:08.280611038 CEST5692253192.168.2.4162.159.36.2
                                    Sep 29, 2024 02:26:08.280673027 CEST5692253192.168.2.4162.159.36.2
                                    Sep 29, 2024 02:26:08.285449028 CEST5356922162.159.36.2192.168.2.4
                                    Sep 29, 2024 02:26:08.725049973 CEST5356922162.159.36.2192.168.2.4
                                    Sep 29, 2024 02:26:08.725850105 CEST5692253192.168.2.4162.159.36.2
                                    Sep 29, 2024 02:26:08.730935097 CEST5356922162.159.36.2192.168.2.4
                                    Sep 29, 2024 02:26:08.731014013 CEST5692253192.168.2.4162.159.36.2
                                    Sep 29, 2024 02:26:17.373475075 CEST4972380192.168.2.4199.232.214.172
                                    Sep 29, 2024 02:26:17.373600960 CEST4972480192.168.2.4199.232.214.172
                                    Sep 29, 2024 02:26:17.378573895 CEST8049723199.232.214.172192.168.2.4
                                    Sep 29, 2024 02:26:17.378662109 CEST4972380192.168.2.4199.232.214.172
                                    Sep 29, 2024 02:26:17.378914118 CEST8049724199.232.214.172192.168.2.4
                                    Sep 29, 2024 02:26:17.378961086 CEST4972480192.168.2.4199.232.214.172
                                    Sep 29, 2024 02:26:17.602705956 CEST4974080192.168.2.4162.159.140.237
                                    Sep 29, 2024 02:26:17.607645988 CEST8049740162.159.140.237192.168.2.4
                                    Sep 29, 2024 02:26:18.166946888 CEST4973280192.168.2.4199.232.210.172
                                    Sep 29, 2024 02:26:18.172794104 CEST8049732199.232.210.172192.168.2.4
                                    Sep 29, 2024 02:26:18.172888041 CEST4973280192.168.2.4199.232.210.172
                                    Sep 29, 2024 02:26:33.559353113 CEST4973380192.168.2.4192.229.221.95
                                    Sep 29, 2024 02:26:33.559397936 CEST4973480192.168.2.4199.232.210.172
                                    Sep 29, 2024 02:26:33.564560890 CEST8049733192.229.221.95192.168.2.4
                                    Sep 29, 2024 02:26:33.564649105 CEST4973380192.168.2.4192.229.221.95
                                    Sep 29, 2024 02:26:33.564960003 CEST8049734199.232.210.172192.168.2.4
                                    Sep 29, 2024 02:26:33.565011978 CEST4973480192.168.2.4199.232.210.172
                                    Sep 29, 2024 02:26:33.909912109 CEST5712653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:26:33.914803028 CEST53571261.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:33.914872885 CEST5712653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:26:33.914944887 CEST5712653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:26:33.919786930 CEST53571261.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:34.387490988 CEST53571261.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:34.388571978 CEST5712653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:26:34.394987106 CEST53571261.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:34.395040035 CEST5712653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:26:35.245893955 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:35.245943069 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.246016026 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:35.246448040 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:35.246459961 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.947365046 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.947809935 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:35.947832108 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.948354959 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.949182987 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:35.949325085 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:35.993607044 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:45.904177904 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:45.904267073 CEST44357129142.250.181.228192.168.2.4
                                    Sep 29, 2024 02:26:45.904357910 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:47.347430944 CEST57129443192.168.2.4142.250.181.228
                                    Sep 29, 2024 02:26:47.347465038 CEST44357129142.250.181.228192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 29, 2024 02:25:31.042990923 CEST53534701.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:31.100227118 CEST53518901.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:32.107177019 CEST5445553192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:32.107467890 CEST6076853192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:32.115881920 CEST53607681.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:32.116337061 CEST53544551.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:32.139883995 CEST53619861.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:32.593643904 CEST6313653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:32.593811035 CEST5234253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:32.600747108 CEST53631361.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:32.602896929 CEST53523421.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.480113029 CEST6341853192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:33.480549097 CEST6161353192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:33.481549978 CEST5719653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:33.482256889 CEST6485753192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:33.486063957 CEST53552381.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.486758947 CEST53634181.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.486968040 CEST53616131.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.488091946 CEST53571961.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.488642931 CEST53648571.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:33.490179062 CEST53638521.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.140882015 CEST6353653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.141518116 CEST5876353192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.150580883 CEST53635361.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.150921106 CEST53587631.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.227722883 CEST5340253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.228352070 CEST5300253192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.234689951 CEST53534021.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.235521078 CEST53530021.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.297615051 CEST5597953192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.298032045 CEST6480653192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:34.304292917 CEST53559791.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:34.305032015 CEST53648061.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:35.580379963 CEST6530453192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:35.580751896 CEST5032353192.168.2.41.1.1.1
                                    Sep 29, 2024 02:25:35.587057114 CEST53653041.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:35.587312937 CEST53503231.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:36.700948000 CEST53631621.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:36.701852083 CEST53495491.1.1.1192.168.2.4
                                    Sep 29, 2024 02:25:45.139121056 CEST138138192.168.2.4192.168.2.255
                                    Sep 29, 2024 02:25:49.333296061 CEST53642161.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:08.073223114 CEST53507741.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:08.275048018 CEST5355199162.159.36.2192.168.2.4
                                    Sep 29, 2024 02:26:08.766843081 CEST53585531.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:30.626204967 CEST53603131.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:31.102200031 CEST53566631.1.1.1192.168.2.4
                                    Sep 29, 2024 02:26:33.909313917 CEST53619931.1.1.1192.168.2.4
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Sep 29, 2024 02:25:32.107177019 CEST192.168.2.41.1.1.10xc3a2Standard query (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.devA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:32.107467890 CEST192.168.2.41.1.1.10xa56aStandard query (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev65IN (0x0001)false
                                    Sep 29, 2024 02:25:32.593643904 CEST192.168.2.41.1.1.10xbb89Standard query (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.devA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:32.593811035 CEST192.168.2.41.1.1.10xc6dbStandard query (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev65IN (0x0001)false
                                    Sep 29, 2024 02:25:33.480113029 CEST192.168.2.41.1.1.10xe9baStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.480549097 CEST192.168.2.41.1.1.10xc250Standard query (0)code.jquery.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:33.481549978 CEST192.168.2.41.1.1.10x9ad0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.482256889 CEST192.168.2.41.1.1.10xa34cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:34.140882015 CEST192.168.2.41.1.1.10xf232Standard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.141518116 CEST192.168.2.41.1.1.10xc363Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                    Sep 29, 2024 02:25:34.227722883 CEST192.168.2.41.1.1.10x893eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.228352070 CEST192.168.2.41.1.1.10xd391Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:34.297615051 CEST192.168.2.41.1.1.10x6523Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.298032045 CEST192.168.2.41.1.1.10xc7f7Standard query (0)code.jquery.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:35.580379963 CEST192.168.2.41.1.1.10x8c95Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:35.580751896 CEST192.168.2.41.1.1.10x8e19Standard query (0)www.google.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Sep 29, 2024 02:25:32.116337061 CEST1.1.1.1192.168.2.40xc3a2No error (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:32.116337061 CEST1.1.1.1192.168.2.40xc3a2No error (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:32.600747108 CEST1.1.1.1192.168.2.40xbb89No error (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:32.600747108 CEST1.1.1.1192.168.2.40xbb89No error (0)pub-6f594b43277e4071a0c14266387a1ea8.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.486758947 CEST1.1.1.1192.168.2.40xe9baNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.486758947 CEST1.1.1.1192.168.2.40xe9baNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.486758947 CEST1.1.1.1192.168.2.40xe9baNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.486758947 CEST1.1.1.1192.168.2.40xe9baNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.488091946 CEST1.1.1.1192.168.2.40x9ad0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.488091946 CEST1.1.1.1192.168.2.40x9ad0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:33.488642931 CEST1.1.1.1192.168.2.40xa34cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:34.150580883 CEST1.1.1.1192.168.2.40xf232No error (0)bestfilltype.netlify.app35.156.224.161A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.150580883 CEST1.1.1.1192.168.2.40xf232No error (0)bestfilltype.netlify.app18.192.231.252A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.234689951 CEST1.1.1.1192.168.2.40x893eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.234689951 CEST1.1.1.1192.168.2.40x893eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.235521078 CEST1.1.1.1192.168.2.40xd391No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 02:25:34.304292917 CEST1.1.1.1192.168.2.40x6523No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.304292917 CEST1.1.1.1192.168.2.40x6523No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.304292917 CEST1.1.1.1192.168.2.40x6523No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:34.304292917 CEST1.1.1.1192.168.2.40x6523No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:35.587057114 CEST1.1.1.1192.168.2.40x8c95No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                    Sep 29, 2024 02:25:35.587312937 CEST1.1.1.1192.168.2.40x8e19No error (0)www.google.com65IN (0x0001)false
                                    • pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
                                    • https:
                                      • code.jquery.com
                                      • cdnjs.cloudflare.com
                                      • bestfilltype.netlify.app
                                    • fs.microsoft.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449740162.159.140.237801748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Sep 29, 2024 02:25:32.124682903 CEST471OUTGET /fdsaghjk.html HTTP/1.1
                                    Host: pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Sep 29, 2024 02:25:32.584913969 CEST527INHTTP/1.1 301 Moved Permanently
                                    Date: Sun, 29 Sep 2024 00:25:32 GMT
                                    Content-Type: text/html
                                    Content-Length: 167
                                    Connection: keep-alive
                                    Cache-Control: max-age=3600
                                    Expires: Sun, 29 Sep 2024 01:25:32 GMT
                                    Location: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html
                                    Vary: Accept-Encoding
                                    Server: cloudflare
                                    CF-RAY: 8ca7d62a584642f7-EWR
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                    Sep 29, 2024 02:26:17.602705956 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449742172.66.0.2354431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:33 UTC699OUTGET /fdsaghjk.html HTTP/1.1
                                    Host: pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:33 UTC283INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 00:25:33 GMT
                                    Content-Type: text/html
                                    Content-Length: 62731
                                    Connection: close
                                    Accept-Ranges: bytes
                                    ETag: "1e9f3cc6d54d9d1af9bfb26390f1715a"
                                    Last-Modified: Fri, 12 Apr 2024 00:00:18 GMT
                                    Server: cloudflare
                                    CF-RAY: 8ca7d62e38848c5d-EWR
                                    2024-09-29 00:25:33 UTC1086INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                    2024-09-29 00:25:33 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 2a 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69
                                    Data Ascii: 'https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap');*{ margin: 0; padding: 0;}body{ box-sizing: border-box; font-family: 'Poppins', sans-serif;}button,input, select{ font-family: i
                                    2024-09-29 00:25:33 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 33 2c 20 31 66 72 29 3b 0d 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d
                                    Data Ascii: slateY(-3px); margin-left: 4px;}.form-box-main{ display: grid; grid-template-columns: repeat(3, 1fr); grid-gap: 20px; margin: 20px 10px;}.input-form{ display: flex; align-items: center;}.input-form input{ width: 80%;
                                    2024-09-29 00:25:33 UTC1369INData Raw: 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 38 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                    Data Ascii: transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }}@keyframes load8 { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-trans
                                    2024-09-29 00:25:33 UTC1369INData Raw: 6e 2d 74 65 78 74 20 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 31 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 2d 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20
                                    Data Ascii: n-text p{ font-size: 13px; } .icon1{ display: none; } .icon2 img{ width: 40px; } .head-text-p{ font-size: 13px; margin: 20px 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0;
                                    2024-09-29 00:25:33 UTC1369INData Raw: 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 67 22 3e d0 b1 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 6e 22 3e e0 a6 ac e0 a6 be e0 a6 82 e0 a6 b2 e0 a6 be 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 61 22 3e 43 61 74 61 6c c3 a0 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 73 22 3e c4 8c 65 c5 a1 74 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22
                                    Data Ascii: /option><option value="bg"></option><option value="bn"></option><option value="ca">Catal</option><option value="cs">etina</option><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"
                                    2024-09-29 00:25:33 UTC1369INData Raw: 61 6c 75 65 3d 22 70 68 22 3e 50 69 6c 69 70 69 6e 6f 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 6c 22 3e 50 6f 6c 73 6b 69 65 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 42 52 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 42 72 61 7a 69 6c 6c 69 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e
                                    Data Ascii: alue="ph">Pilipino</option><option value="pl">Polskie</option><option value="pt">Portugus</option><option value="pt_BR">Portugus (Brazillian)</option><option value="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option
                                    2024-09-29 00:25:33 UTC1369INData Raw: 72 65 63 6f 76 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 20 57 65 20 77 69 6c 6c 20 75 73 65 20 79 6f 75 72 20 3c 2f 62 72 3e 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 6f 77 6e 65 72 73 68 69 70 2c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 61 6e 64 20 73 65 74 20 75 70 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 2e 20 46 69 72 73 74 2c 20 65 6e 74 65 72 20 74 68 65 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e
                                    Data Ascii: recover your password. We will use your </br> Secret Recovery Phrase to validate your ownership, restore your wallet and set up a new password. First, enter the Secret Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn
                                    2024-09-29 00:25:33 UTC1369INData Raw: 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                    Data Ascii: form" class="form-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12">
                                    2024-09-29 00:25:33 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61
                                    Data Ascii: <div class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" cla


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449746151.101.194.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:33 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:34 UTC614INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 86709
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-152b5"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Sun, 29 Sep 2024 00:25:34 GMT
                                    Age: 1688916
                                    X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740020-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 4188, 20
                                    X-Timer: S1727569534.045380,VS0,VE0
                                    Vary: Accept-Encoding
                                    2024-09-29 00:25:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                    Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                    2024-09-29 00:25:34 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                    Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                    2024-09-29 00:25:34 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                    Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                    2024-09-29 00:25:34 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                    Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                    2024-09-29 00:25:34 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                    Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                    2024-09-29 00:25:34 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                    Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                    2024-09-29 00:25:34 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                    Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                    2024-09-29 00:25:34 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                    Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                    2024-09-29 00:25:34 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                    Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                    2024-09-29 00:25:34 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                    Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449748104.17.25.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:33 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:34 UTC932INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 00:25:34 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"5eb03fa9-4af4"
                                    Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 869763
                                    Expires: Fri, 19 Sep 2025 00:25:34 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bVpucklmznW8Cz54onJ9zO%2Fv6cSu4vkSd7YYc%2FrYBWJ%2FZ2WXVndVYmz1x4mtKjUNNg%2FblvrOpIMJS3M30RYbMJRhMKSIEuBh7fqjrS4bjLmM%2BpqWgrKZfPL8pgARPcwquBI6cOiL"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 8ca7d633cce50c7e-EWR
                                    2024-09-29 00:25:34 UTC437INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                    Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                    2024-09-29 00:25:34 UTC1369INData Raw: 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c
                                    Data Ascii: etComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),
                                    2024-09-29 00:25:34 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61
                                    Data Ascii: oid 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloa
                                    2024-09-29 00:25:34 UTC1369INData Raw: 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f
                                    Data Ascii: s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BO
                                    2024-09-29 00:25:34 UTC1369INData Raw: 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63
                                    Data Ascii: p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.c
                                    2024-09-29 00:25:34 UTC1369INData Raw: 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c
                                    Data Ascii: is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyl
                                    2024-09-29 00:25:34 UTC1369INData Raw: 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65
                                    Data Ascii: this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode
                                    2024-09-29 00:25:34 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27
                                    Data Ascii: nction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'
                                    2024-09-29 00:25:34 UTC1369INData Raw: 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65
                                    Data Ascii: ['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e
                                    2024-09-29 00:25:34 UTC1369INData Raw: 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                                    Data Ascii: (t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnP


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449747151.101.194.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:33 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:34 UTC567INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 271751
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-42587"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Age: 995491
                                    Date: Sun, 29 Sep 2024 00:25:34 GMT
                                    X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890058-NYC
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 68, 0
                                    X-Timer: S1727569534.045625,VS0,VE1
                                    Vary: Accept-Encoding
                                    2024-09-29 00:25:34 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                    Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                    2024-09-29 00:25:34 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                    Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                    2024-09-29 00:25:34 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                    Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                    2024-09-29 00:25:34 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                    Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                    2024-09-29 00:25:34 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                    Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                    2024-09-29 00:25:34 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                    Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                    2024-09-29 00:25:34 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                    Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                    2024-09-29 00:25:34 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                    Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                    2024-09-29 00:25:34 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                    Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                    2024-09-29 00:25:34 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                    Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449753151.101.194.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:34 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:35 UTC614INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 86709
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-152b5"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Sun, 29 Sep 2024 00:25:34 GMT
                                    Age: 1688918
                                    X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740070-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 4188, 11
                                    X-Timer: S1727569535.961915,VS0,VE0
                                    Vary: Accept-Encoding
                                    2024-09-29 00:25:35 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                    Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                    2024-09-29 00:25:35 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                    Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                    2024-09-29 00:25:35 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                    Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                    2024-09-29 00:25:35 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                    Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                    2024-09-29 00:25:35 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                    Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                    2024-09-29 00:25:35 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                    Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                    2024-09-29 00:25:35 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                    Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                    2024-09-29 00:25:35 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                    Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                    2024-09-29 00:25:35 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                    Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                    2024-09-29 00:25:35 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                    Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449752104.17.25.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:34 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:35 UTC934INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 00:25:34 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"5eb03fa9-4af4"
                                    Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 869763
                                    Expires: Fri, 19 Sep 2025 00:25:34 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sm9Na2X0bvRH%2FcvWx6WJWt01PCPzn3C3QxTUSnZhsjZbPz1slNJRRfT%2BGkH%2F9IH99IAWi37ktR6cIqygpfLYKFP7QKysKxFE5gH%2BYWZssyUx0yTkvSyJsOMtAFIq%2BT%2BmZraOYz2D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 8ca7d639ae827cac-EWR
                                    2024-09-29 00:25:35 UTC435INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                    Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                    2024-09-29 00:25:35 UTC1369INData Raw: 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65
                                    Data Ascii: =getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e
                                    2024-09-29 00:25:35 UTC1369INData Raw: 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c
                                    Data Ascii: &void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFl
                                    2024-09-29 00:25:35 UTC1369INData Raw: 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27
                                    Data Ascii: t-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'
                                    2024-09-29 00:25:35 UTC1369INData Raw: 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f
                                    Data Ascii: h:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o
                                    2024-09-29 00:25:35 UTC1369INData Raw: 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74
                                    Data Ascii: ` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowSt
                                    2024-09-29 00:25:35 UTC1369INData Raw: 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f
                                    Data Ascii: &&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNo
                                    2024-09-29 00:25:35 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72
                                    Data Ascii: function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'star
                                    2024-09-29 00:25:35 UTC1369INData Raw: 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e
                                    Data Ascii: ==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n
                                    2024-09-29 00:25:35 UTC1369INData Raw: 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
                                    Data Ascii: &e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOw


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.44975135.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:35 UTC619OUTGET /icon.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:35 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:35 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP8PCPKJ3SHYNGZJ0G5KD
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:35 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 38 50 43 50 4b 4a 33 53 48 59 4e 47 5a 4a 30 47 35 4b 44
                                    Data Ascii: Not Found - Request ID: 01J8XJP8PCPKJ3SHYNGZJ0G5KD


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.44975035.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:35 UTC619OUTGET /logo.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:35 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:35 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP8P6YXE100EFQY2VBKAW
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:35 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 38 50 36 59 58 45 31 30 30 45 46 51 59 32 56 42 4b 41 57
                                    Data Ascii: Not Found - Request ID: 01J8XJP8P6YXE100EFQY2VBKAW


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.44975735.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:36 UTC622OUTGET /confirm.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:36 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:36 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP9F4W1Q9E0DKSK04P18Y
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 39 46 34 57 31 51 39 45 30 44 4b 53 4b 30 34 50 31 38 59
                                    Data Ascii: Not Found - Request ID: 01J8XJP9F4W1Q9E0DKSK04P18Y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.44975835.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:36 UTC619OUTGET /full.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:36 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:36 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP9F8Q7ENZGW6C3WW19V3
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 39 46 38 51 37 45 4e 5a 47 57 36 43 33 57 57 31 39 56 33
                                    Data Ascii: Not Found - Request ID: 01J8XJP9F8Q7ENZGW6C3WW19V3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.44975935.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:36 UTC624OUTGET /eye-close.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:36 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:36 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP9BQWF1XC1MR22WERW45
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 39 42 51 57 46 31 58 43 31 4d 52 32 32 57 45 52 57 34 35
                                    Data Ascii: Not Found - Request ID: 01J8XJP9BQWF1XC1MR22WERW45


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.44975635.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:36 UTC619OUTGET /tada.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:36 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:36 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJP9JV18WM7DK9M5S0T6H1
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 39 4a 56 31 38 57 4d 37 44 4b 39 4d 35 53 30 54 36 48 31
                                    Data Ascii: Not Found - Request ID: 01J8XJP9JV18WM7DK9M5S0T6H1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.449769151.101.194.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:38 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:38 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 271751
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-42587"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Age: 3345747
                                    Date: Sun, 29 Sep 2024 00:25:38 GMT
                                    X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740040-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 146, 0
                                    X-Timer: S1727569538.374812,VS0,VE1
                                    Vary: Accept-Encoding
                                    2024-09-29 00:25:38 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                    Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                    2024-09-29 00:25:38 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                    Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                    2024-09-29 00:25:38 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                    Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                    2024-09-29 00:25:38 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                    Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                    2024-09-29 00:25:38 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                    Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                    2024-09-29 00:25:38 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                    Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                    2024-09-29 00:25:38 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                    Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                    2024-09-29 00:25:38 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                    Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                    2024-09-29 00:25:38 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                    Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                    2024-09-29 00:25:38 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                    Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.44976335.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:38 UTC624OUTGET /eye-close.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:38 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:38 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJPBHAD9M5JRDN2P50W7N9
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:38 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 42 48 41 44 39 4d 35 4a 52 44 4e 32 50 35 30 57 37 4e 39
                                    Data Ascii: Not Found - Request ID: 01J8XJPBHAD9M5JRDN2P50W7N9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.449764184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-29 00:25:38 UTC467INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF67)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-neu-z1
                                    Cache-Control: public, max-age=145164
                                    Date: Sun, 29 Sep 2024 00:25:38 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.44977035.156.224.1614431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:39 UTC619OUTGET /icon.png HTTP/1.1
                                    Host: bestfilltype.netlify.app
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 00:25:39 UTC313INHTTP/1.1 404 Not Found
                                    Cache-Control: private, max-age=0
                                    Content-Type: text/plain; charset=utf-8
                                    Date: Sun, 29 Sep 2024 00:25:39 GMT
                                    Server: Netlify
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Nf-Request-Id: 01J8XJPCH2HHF6F494805G9C6B
                                    Content-Length: 50
                                    Connection: close
                                    2024-09-29 00:25:39 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 50 43 48 32 48 48 46 36 46 34 39 34 38 30 35 47 39 43 36 42
                                    Data Ascii: Not Found - Request ID: 01J8XJPCH2HHF6F494805G9C6B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.449771184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 00:25:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-29 00:25:39 UTC515INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=145193
                                    Date: Sun, 29 Sep 2024 00:25:39 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-09-29 00:25:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:20:25:25
                                    Start date:28/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:20:25:29
                                    Start date:28/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2348,i,17874734953473862174,12425672929601647705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:20:25:30
                                    Start date:28/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-6f594b43277e4071a0c14266387a1ea8.r2.dev/fdsaghjk.html"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly