Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html
Analysis ID:1521709
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1884,i,1324237865551690266,17460379808724593546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
        Source: pub-ca8a3ace07094ee9967971c12a96a935.r2.devVirustotal: Detection: 14%Perma Link
        Source: http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlVirustotal: Detection: 19%Perma Link

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49748 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49748 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-ca8a3ace07094ee9967971c12a96a935.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-ca8a3ace07094ee9967971c12a96a935.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727569810783&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:35 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZDX0HNH56QERZ1YVG6JMContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:35 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZDXGYHZRR0WMBV4FYV2GContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZE11MEWDE9TBXAWS3JJBContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZE1QDYEX2HFSDY2KHFYMContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZE21J2NFSD1S1KJWWS3SContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:36 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZE22KJEM48GTM0RDM41FContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 00:30:38 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8XJZG7AFP4PJA0H2Z1C85R5Content-Length: 50Connection: close
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_89.2.dr, chromecache_79.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_86.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_86.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_86.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_86.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_86.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_86.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_86.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_86.2.drString found in binary or memory: https://thekingobaluayeconfirm.publicvm.com/new.php
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_84.2.dr, chromecache_74.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49737 version: TLS 1.2
        Source: classification engineClassification label: mal72.phis.win@17/45@20/12
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1884,i,1324237865551690266,17460379808724593546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1884,i,1324237865551690266,17460379808724593546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html20%VirustotalBrowse
        http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        bg.microsoft.map.fastly.net0%VirustotalBrowse
        code.jquery.com1%VirustotalBrowse
        gtomitsuka.github.io0%VirustotalBrowse
        bestfilltype.netlify.app0%VirustotalBrowse
        cdnjs.cloudflare.com0%VirustotalBrowse
        fp2e7a.wpc.phicdn.net0%VirustotalBrowse
        www.google.com0%VirustotalBrowse
        pub-ca8a3ace07094ee9967971c12a96a935.r2.dev15%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a0%VirustotalBrowse
        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/1%VirustotalBrowse
        https://github.com/jquery/jquery/pull/557)0%VirustotalBrowse
        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
        https://github.com/jquery/sizzle/pull/2250%VirustotalBrowse
        https://github.com/eslint/eslint/issues/32290%VirustotalBrowse
        https://github.com/eslint/eslint/issues/61250%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.111.153
        truefalseunknown
        bg.microsoft.map.fastly.net
        199.232.214.172
        truefalseunknown
        pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
        162.159.140.237
        truefalseunknown
        code.jquery.com
        151.101.194.137
        truefalseunknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalseunknown
        www.google.com
        142.250.74.196
        truefalseunknown
        bestfilltype.netlify.app
        52.58.254.253
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmlfalse
          unknown
          https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/full.pngfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/confirm.pngfalse
          • URL Reputation: safe
          unknown
          https://code.jquery.com/jquery-3.1.1.min.jsfalse
          • URL Reputation: safe
          unknown
          http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.htmltrue
            unknown
            https://code.jquery.com/jquery-3.3.1.jsfalse
            • URL Reputation: safe
            unknown
            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/icon.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/logo.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/eye-close.pngfalse
            • URL Reputation: safe
            unknown
            https://bestfilltype.netlify.app/tada.pngfalse
            • URL Reputation: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_84.2.dr, chromecache_74.2.drfalse
            • URL Reputation: safe
            unknown
            http://jquery.org/licensechromecache_84.2.dr, chromecache_74.2.drfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://jsperf.com/thor-indexof-vs-for/5chromecache_84.2.dr, chromecache_74.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.jquery.com/ticket/12359chromecache_84.2.dr, chromecache_74.2.drfalse
            • URL Reputation: safe
            unknown
            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_84.2.dr, chromecache_74.2.drfalseunknown
            https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_84.2.dr, chromecache_74.2.drfalse
            • URL Reputation: safe
            unknown
            https://thekingobaluayeconfirm.publicvm.com/new.phpchromecache_86.2.drfalse
              unknown
              https://promisesaplus.com/#point-75chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/eslint/eslint/issues/6125chromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/jquery/jquery/pull/557)chromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              http://opensource.org/licenses/MIT).chromecache_89.2.dr, chromecache_79.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.jquery.com/ticket/13378chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://promisesaplus.com/#point-64chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://promisesaplus.com/#point-61chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bestfilltype.netlify.app/eye-open.pngchromecache_86.2.drfalse
              • URL Reputation: safe
              unknown
              https://drafts.csswg.org/cssom/#resolved-valueschromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://metamask.io/chromecache_86.2.drfalse
              • URL Reputation: safe
              unknown
              https://promisesaplus.com/#point-59chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://jsperf.com/getall-vs-sizzle/2chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://promisesaplus.com/#point-57chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/eslint/eslint/issues/3229chromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://promisesaplus.com/#point-54chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://jquery.org/licensechromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://jquery.com/chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://promisesaplus.com/#point-48chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/jquery/sizzle/pull/225chromecache_84.2.dr, chromecache_74.2.drfalseunknown
              https://sizzlejs.com/chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_84.2.dr, chromecache_74.2.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.17.24.14
              cdnjs.cloudflare.comUnited States
              13335CLOUDFLARENETUSfalse
              162.159.140.237
              pub-ca8a3ace07094ee9967971c12a96a935.r2.devUnited States
              13335CLOUDFLARENETUSfalse
              185.199.111.153
              gtomitsuka.github.ioNetherlands
              54113FASTLYUSfalse
              52.58.254.253
              bestfilltype.netlify.appUnited States
              16509AMAZON-02USfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              151.101.66.137
              unknownUnited States
              54113FASTLYUSfalse
              172.66.0.235
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              151.101.194.137
              code.jquery.comUnited States
              54113FASTLYUSfalse
              104.17.25.14
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              142.250.74.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1521709
              Start date and time:2024-09-29 02:29:33 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 20s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal72.phis.win@17/45@20/12
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 108.177.15.84, 142.250.184.195, 142.250.184.238, 34.104.35.123, 172.217.18.10, 172.217.16.138, 142.250.186.67, 142.250.185.74, 142.250.181.234, 172.217.16.202, 142.250.186.42, 216.58.206.74, 142.250.186.170, 142.250.185.138, 142.250.185.234, 142.250.185.106, 142.250.185.170, 142.250.184.234, 142.250.185.202, 142.250.184.202, 142.250.186.74, 216.58.206.42, 4.245.163.56, 199.232.214.172, 192.229.221.95, 20.3.187.198, 20.242.39.171, 142.250.186.35
              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              InputOutput
              URL: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html Model: jbxai
              {
              "brand":["MetaMask"],
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"confirm",
              "text_input_field_labels":["icon"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html Model: jbxai
              {
              "brand":["MetaMask"],
              "contains_trigger_text":true,
              "trigger_text":"Access your wallet with your Secret Recovery Phrase",
              "prominent_button_name":"icon",
              "text_input_field_labels":["eye-close"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:30:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9818669706515974
              Encrypted:false
              SSDEEP:48:8FdMTwYMHtidAKZdA19ehwiZUklqehN5y+3:8kHi05y
              MD5:C38FD74292E92AB36837804F4A56AB90
              SHA1:E805BD68EA65E79EB4E12C0C7F62339F97141CDE
              SHA-256:5BFB6F08F41FBA5A0CC6974A20A064D7ADAFF07F2BF1DC3A45BB8FB0583EDEED
              SHA-512:2829992F01FA4C6FC2B950A29712D5D4C1E5D4EA876C59DF4E3FAA8D5BD140539552FDF138CF0B453705CF858DC72F6578B98F598D08B5D5EE632040F425FEDE
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......U.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:30:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.996604201897701
              Encrypted:false
              SSDEEP:48:8FdMTwYMHtidAKZdA1weh/iZUkAQkqehk5y+2:8kH49Q35y
              MD5:2FDAA88500FC193E4E90929C639A61E3
              SHA1:4A09034106A7E7E9156D472AA56FE03FE600784A
              SHA-256:3EA66E6326BD3661F6A302F1FD9E71E64CA7533DDBD30174AFA793EB41F521F8
              SHA-512:3DF409C70478F55BD395EBA20D78ED59AF9ACEBF414D41C551855A21DB7D2A668F817E8C6A44E3923DDC34B17420C3BB6D1611412DDA40C509CD84CC7D1517B2
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......A.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.008441663899992
              Encrypted:false
              SSDEEP:48:8xRdMTwYsHtidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xQHQn45y
              MD5:10E3947E964ED8D517292977F4A96AD4
              SHA1:12D6523867D7284367A7D4AE2D3119DFBE9362D9
              SHA-256:59B01112ADFF1D141B2C123EBD4B6D3239D1F597F712498F5E76C5813D5B8A40
              SHA-512:433564CDCFFE83C2979130C52B5668246035E7152C1DFF0A90A44CE4BE9D40003F0559522F050DAC66FF2D1051A30EFBA55ED215903DDF124FCCB85605E6C3D0
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:30:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9943446406433973
              Encrypted:false
              SSDEEP:48:8TdMTwYMHtidAKZdA1vehDiZUkwqehA5y+R:8qHje5y
              MD5:C2F4283179279AC0FCD8C51C51B4648D
              SHA1:90D88368907509B0194604286F918F9B885D03D9
              SHA-256:5BB683F826D1F2FD259A2F63294377ED2B9C571D85D35E63D58F2C2C480BA7C9
              SHA-512:4FEDC76F99A3F6D9FC7F2FB7F4360698AC629CEAE14E11E779374759F4F2ADE7709B5316D75B081B26A4CB0B03B66870D859A11A8B0041D62446243AEDFD9754
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.... .;.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:30:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.981583990696904
              Encrypted:false
              SSDEEP:48:8bdMTwYMHtidAKZdA1hehBiZUk1W1qeh65y+C:8yHz9a5y
              MD5:09459B46BF8E3D9FA49B9290EEA3C0A6
              SHA1:70453473B7087F7EB457189CAF89581BC863C7F8
              SHA-256:1BE569F5CB3B2B034E61781AFD69311AFAC78AD9EC466E989BFCBDF70612868D
              SHA-512:FF5DBE962C502517BA9A64FC78E01B7D4039C84B6A17CF581B634ECB80C0D407192A6C0462F31536EE6FAA8A03402CAC5C92892A8FDD0E6207457302723ABAA1
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....hrK.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:30:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.994608890465673
              Encrypted:false
              SSDEEP:48:8fdMTwYMHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:8WHjT/TbxWOvTb45y7T
              MD5:C28F224D72BB14D5A202861310CD8299
              SHA1:FFD460DBF0AD65AC89C7CAE77FE6110F66D10D1A
              SHA-256:210B1DC535D1B001CA6BAFCBDCF007D2DFEDD3D85A0823F2CF729B0AF87074AD
              SHA-512:66FCC2F0654158493B4559493E06D7FA51D0FD44315E581516B6F9DDC45C05B6604E81B09C2A9E82B8C2579E3810A3EB4E9F66458AABF8DEAB72C0ACFD051766
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....B./.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
              Category:downloaded
              Size (bytes):5552
              Entropy (8bit):7.955353879556499
              Encrypted:false
              SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
              MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
              SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
              SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
              SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
              Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):271751
              Entropy (8bit):5.0685414131801165
              Encrypted:false
              SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
              MD5:6A07DA9FAE934BAF3F749E876BBFDD96
              SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
              SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
              SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
              Malicious:false
              Reputation:low
              URL:https://code.jquery.com/jquery-3.3.1.js
              Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (502)
              Category:downloaded
              Size (bytes):928
              Entropy (8bit):5.333713221578333
              Encrypted:false
              SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
              MD5:8D974AFF636CAB207793BF6D610F3B04
              SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
              SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
              SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
              Malicious:false
              Reputation:low
              URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
              Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
              Category:downloaded
              Size (bytes):7816
              Entropy (8bit):7.974758688549932
              Encrypted:false
              SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
              MD5:25B0E113CA7CCE3770D542736DB26368
              SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
              SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
              SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
              Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
              Category:downloaded
              Size (bytes):7884
              Entropy (8bit):7.971946419873228
              Encrypted:false
              SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32065)
              Category:dropped
              Size (bytes):85578
              Entropy (8bit):5.366055229017455
              Encrypted:false
              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
              MD5:2F6B11A7E914718E0290410E85366FE9
              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19015)
              Category:downloaded
              Size (bytes):19188
              Entropy (8bit):5.212814407014048
              Encrypted:false
              SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
              MD5:70D3FDA195602FE8B75E0097EED74DDE
              SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
              SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
              SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
              Malicious:false
              Reputation:low
              URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
              Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):5515
              Entropy (8bit):5.355616801848795
              Encrypted:false
              SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
              MD5:3B584B90739AC2DE5A21FF884FFE5428
              SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
              SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
              SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
              Malicious:false
              Reputation:low
              URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (502)
              Category:dropped
              Size (bytes):928
              Entropy (8bit):5.333713221578333
              Encrypted:false
              SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
              MD5:8D974AFF636CAB207793BF6D610F3B04
              SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
              SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
              SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
              Malicious:false
              Reputation:low
              Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32065)
              Category:downloaded
              Size (bytes):85578
              Entropy (8bit):5.366055229017455
              Encrypted:false
              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
              MD5:2F6B11A7E914718E0290410E85366FE9
              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
              Malicious:false
              Reputation:low
              URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.7414678801994485
              Encrypted:false
              SSDEEP:3:ObynQA2d9gLyf9kin:ObPH/gLyVd
              MD5:4DB86B09C835E2B322608466EB4DCA9F
              SHA1:7FB36687CCBD369516FCEEFCAB7BACF4E2B30C95
              SHA-256:D8ED4A25E461ED1B44807009F3D253C65955C587814B85A9DEED8D67A0277326
              SHA-512:CB540128E24E769DB8805E5FA511BA3FFCABDD3B2DA9852742103BF18869F85C8379E8BF8C24D25A5A927D297BBB92DC0919A39BEC6CA96B17B5510263C1768F
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/confirm.png
              Preview:Not Found - Request ID: 01J8XJZE11MEWDE9TBXAWS3JJB
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):271751
              Entropy (8bit):5.0685414131801165
              Encrypted:false
              SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
              MD5:6A07DA9FAE934BAF3F749E876BBFDD96
              SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
              SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
              SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
              Malicious:false
              Reputation:low
              Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1100), with no line terminators
              Category:downloaded
              Size (bytes):1100
              Entropy (8bit):3.6498905601708467
              Encrypted:false
              SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
              MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
              SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
              SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
              SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.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-JeEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
              Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
              Category:downloaded
              Size (bytes):65304
              Entropy (8bit):4.720853527431551
              Encrypted:false
              SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjB9:i3kvjqy5kikTYXa1oG33RgJ
              MD5:EC71E93B37FD1A87D97577E8C06E04E6
              SHA1:F80F0FED439B77E538ADB1BAF70C19F8D3EC35FB
              SHA-256:29D395F7AD17D6E56B98A34C6A8412EAE974B573838CD716266F1127F890A0A8
              SHA-512:CB0A32334140CD8DB8A6FC52EA42A19DFE0E76654D2A2DBE195B7CF3FBB247A2A5FFDF16E752B5740A03B18F1D7B64FF640E10F3BF81A668E2A231294FBD72FC
              Malicious:false
              Reputation:low
              URL:https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html
              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32030)
              Category:dropped
              Size (bytes):86709
              Entropy (8bit):5.367391365596119
              Encrypted:false
              SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
              MD5:E071ABDA8FE61194711CFC2AB99FE104
              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.726370130156179
              Encrypted:false
              SSDEEP:3:ObynQA2d9gtq49KJ5:ObPH/gN2
              MD5:9E1E51DB72DC206083E572CF69E24611
              SHA1:85D32DCEE0224D2FAFF2A8B221E1EF7891130607
              SHA-256:9B7DEE355D7AD9145427031BA037A2AA7E6D96A2169DC6F50820998BAC2B7F26
              SHA-512:A564799BE1941BF1A65B5210D6C6AC60E3EC14B5DB3D9F9675A6A95F1A9C0AC01D89DD6E4A0A9844E36EDBA1042976BE2F30AD1B7FC10DB6C27002204E074901
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/full.png
              Preview:Not Found - Request ID: 01J8XJZE1QDYEX2HFSDY2KHFYM
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19015)
              Category:dropped
              Size (bytes):19188
              Entropy (8bit):5.212814407014048
              Encrypted:false
              SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
              MD5:70D3FDA195602FE8B75E0097EED74DDE
              SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
              SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
              SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
              Malicious:false
              Reputation:low
              Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.571663380285988
              Encrypted:false
              SSDEEP:3:ObynQA2d9gETWwn:ObPH/gEHn
              MD5:15327979ACC93587038B89367918EC21
              SHA1:D5B55FB52728D032C2B7DD0C4A06B457755A4F32
              SHA-256:E4358A163F72E68A804EA06DB79700B75081A898F4ACA1D7DC51228B77B48A91
              SHA-512:3C94601780621AD6A9BF2C27964618E379D52BE3805D8F7983C8928062D16339634F664CF90129D60475CAC4730B408000B5A9E805EEEC5FCA98DE13E15AB81B
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/eye-close.png
              Preview:Not Found - Request ID: 01J8XJZE21J2NFSD1S1KJWWS3S
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.796565630242718
              Encrypted:false
              SSDEEP:3:ObynQA2d9iXScgn:ObPH/iiH
              MD5:25709A9D23F1F7958252D238E1C01E7C
              SHA1:C07FBDBC3A3DC412504ABBD4055650A9FC4481B5
              SHA-256:56314A08937957E772838BEF39B5E207FF0F007DE60C58F201E845C0B9A5A340
              SHA-512:E2A00FAC60F07791080BEABC9A27547384EEBEB4757CFAE99485A715D908C37E9235B5BA1E2DEB9FDC1C36A1C1C98A4937468E2F6E2EE318320D1A0BA4985C0F
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/icon.png
              Preview:Not Found - Request ID: 01J8XJZG7AFP4PJA0H2Z1C85R5
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32030)
              Category:downloaded
              Size (bytes):86709
              Entropy (8bit):5.367391365596119
              Encrypted:false
              SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
              MD5:E071ABDA8FE61194711CFC2AB99FE104
              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
              Malicious:false
              Reputation:low
              URL:https://code.jquery.com/jquery-3.1.1.min.js
              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.7014678801994485
              Encrypted:false
              SSDEEP:3:ObynQA2d9gHuvtGIRow:ObPH/gAt8w
              MD5:ED0D51C5C9B39A0241FB876FB194BCE9
              SHA1:D45D097EB371C2D06D00D3BC9FB0F7170FAAF8A1
              SHA-256:B613679F2D5BD3E15DC836D60BE1779685F3FC6FBF3829CF466F147D70C500FF
              SHA-512:67DB161477CC57657AF512DE011AFE6C4B7A80672F27459FC62F06B9C01412ADE932B3B5E2A9C2B664C17DF983479D65E659FA28D8B9690B8C2B8DE4E285413C
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/tada.png
              Preview:Not Found - Request ID: 01J8XJZE22KJEM48GTM0RDM41F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):50
              Entropy (8bit):4.796565630242718
              Encrypted:false
              SSDEEP:3:ObynQA2d9h9lVjBiXin:ObPH/xVjBiy
              MD5:7DBFCC74B17598FDF8BE07E950AF274D
              SHA1:9831F972354D318DC9E94ECF4E9FCD22AC7C5399
              SHA-256:078D29F272E955C770907DAAD5B118D57BE3A0690CF2B6741405C60FF44D1BF7
              SHA-512:97A3722AAEC70B93D1073056CD90E9719EE5786609D37896770E8582BD67C1E48FE39768627CE94D8A8E77A7AA1191DAC92DAD3EB0CC54B2208784CE8AC044BE
              Malicious:false
              Reputation:low
              URL:https://bestfilltype.netlify.app/logo.png
              Preview:Not Found - Request ID: 01J8XJZDXGYHZRR0WMBV4FYV2G
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Sep 29, 2024 02:30:21.233357906 CEST49674443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:21.233377934 CEST49675443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:21.358356953 CEST49673443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:30.876251936 CEST49675443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:30.969944954 CEST49673443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:31.032449961 CEST49674443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:31.691643953 CEST4970980192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:31.691768885 CEST4971080192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:31.696538925 CEST8049709162.159.140.237192.168.2.5
              Sep 29, 2024 02:30:31.696573019 CEST8049710162.159.140.237192.168.2.5
              Sep 29, 2024 02:30:31.696625948 CEST4970980192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:31.696640015 CEST4971080192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:31.796493053 CEST4971080192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:31.801379919 CEST8049710162.159.140.237192.168.2.5
              Sep 29, 2024 02:30:32.165853024 CEST8049710162.159.140.237192.168.2.5
              Sep 29, 2024 02:30:32.207427025 CEST4971080192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:32.525352001 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:32.525392056 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:32.525446892 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:32.527213097 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:32.527228117 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:32.837322950 CEST4434970323.1.237.91192.168.2.5
              Sep 29, 2024 02:30:32.837414026 CEST49703443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:32.995369911 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:32.996465921 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:32.996489048 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:32.997546911 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:32.997637987 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.000557899 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.000626087 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.001524925 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.001535892 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.050035954 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.164016962 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164072990 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164123058 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164122105 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.164144039 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164200068 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164211988 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.164222956 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164262056 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.164268970 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164302111 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164344072 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.164349079 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164357901 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.164396048 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.169086933 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.220012903 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.220027924 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252145052 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252182007 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252202034 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.252222061 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252268076 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.252404928 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252876043 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252918005 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.252929926 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.252974987 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.253012896 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.253021955 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.253354073 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.253416061 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.253420115 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.253431082 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.253478050 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.253489971 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254220963 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254257917 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254271030 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.254287958 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254323006 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254328012 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.254338026 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.254393101 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.255187988 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.255263090 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.255306959 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.255316019 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.257057905 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.257111073 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.257121086 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.300668001 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.340512991 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340612888 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340646982 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340675116 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.340682983 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340692997 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340742111 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.340770960 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.340934038 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.340946913 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.341027975 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.341240883 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.341324091 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.341350079 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.341358900 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.341382980 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.341398001 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.343863964 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.370187044 CEST49712443192.168.2.5172.66.0.235
              Sep 29, 2024 02:30:33.370206118 CEST44349712172.66.0.235192.168.2.5
              Sep 29, 2024 02:30:33.837532043 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:33.837544918 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:33.837672949 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:33.837903023 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.837929964 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:33.838042021 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.838275909 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.838315010 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:33.838495016 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:33.838499069 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.838511944 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:33.838862896 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.838881969 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:33.839147091 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:33.839159966 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:33.898978949 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:33.898996115 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:33.899162054 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:33.899981022 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:33.899998903 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.412138939 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.413122892 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.413841009 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.432456970 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.432476044 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.432673931 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.432694912 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.433057070 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.433089972 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.434017897 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.434083939 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.434279919 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.434328079 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.436861038 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.436930895 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.437098980 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.437184095 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.437639952 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.437736988 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.437751055 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.437767982 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.437983990 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.437993050 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.438287973 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.438483953 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.438492060 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.483412981 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.485506058 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.485511065 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.485518932 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.485533953 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.533813953 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.533833981 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534285069 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534341097 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534343958 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.534357071 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534398079 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.534405947 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534817934 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534908056 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534914017 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534948111 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.534949064 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534962893 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.534986973 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.534992933 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535008907 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535037041 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.535250902 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535301924 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.535310984 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535336018 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535372019 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.535389900 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535434008 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.535466909 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.535474062 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539055109 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539096117 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539113998 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.539130926 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539170980 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.539524078 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539563894 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539570093 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.539580107 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.539623976 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.546016932 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.554085016 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554136038 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554164886 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554173946 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.554204941 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554248095 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.554249048 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554258108 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554285049 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.554301023 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554917097 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554945946 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.554956913 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.554966927 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.555001020 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.555006981 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.555953979 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.558934927 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.558978081 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.559000969 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.595316887 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.597306967 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.612581968 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.621177912 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621417999 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621467113 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.621484041 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621576071 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621622086 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.621630907 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621756077 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.621809006 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.621819019 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622004032 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622050047 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.622057915 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622164011 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622204065 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.622211933 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622371912 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622417927 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.622427940 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622500896 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622543097 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.622551918 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622824907 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622869015 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.622878075 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.622973919 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623032093 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623039961 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623157978 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623205900 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623214006 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623338938 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623382092 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623425961 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623593092 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623611927 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623646021 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623650074 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623658895 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623680115 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623688936 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.623697042 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623697042 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623711109 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.623728037 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.624661922 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.624686003 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.624717951 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.624727964 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.624761105 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.624778986 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.637590885 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.642566919 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.642632008 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.642671108 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.642699003 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.642715931 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.642760992 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.643107891 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.643162966 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.643174887 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.643270969 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.643316031 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.643325090 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.666558027 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:34.666569948 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.669450045 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.669517040 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:34.690032959 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.707815886 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.707976103 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708024025 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.708038092 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708132029 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708199024 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.708206892 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708280087 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708333969 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.708342075 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708646059 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.708688021 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.708695889 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709832907 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709858894 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709897041 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.709898949 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709932089 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709935904 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.709961891 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.709963083 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.709983110 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710016966 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710366011 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.710406065 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.710463047 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710479975 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.710500956 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710526943 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710911989 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.710958958 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.710978031 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.710987091 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.711020947 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.711965084 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.711994886 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.712032080 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.712040901 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.712054968 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.712105989 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.712115049 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.712141037 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.712145090 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.712145090 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.712181091 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.721240044 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:34.721388102 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.729722023 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.729772091 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.729792118 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.729832888 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.729849100 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.744698048 CEST49715443192.168.2.5104.17.24.14
              Sep 29, 2024 02:30:34.744745970 CEST44349715104.17.24.14192.168.2.5
              Sep 29, 2024 02:30:34.748553038 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.749665022 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.766796112 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:34.766807079 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:34.786106110 CEST49716443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.786140919 CEST44349716151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.795345068 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.795408964 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.795419931 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.795429945 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.795463085 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.795478106 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796024084 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796066046 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796088934 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796097994 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796128988 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796149015 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796298981 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796339989 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796359062 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796366930 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.796389103 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.796411037 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.797394991 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.797435045 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.797461033 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.797467947 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.797497988 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.797513962 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.798311949 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.798352957 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.798379898 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.798387051 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.798418045 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.798432112 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.799171925 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.799223900 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.799241066 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.799249887 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.799278975 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.799297094 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.804812908 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.816461086 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.816504002 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.816529036 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.816536903 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.816577911 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.816967010 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:34.881504059 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.881557941 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.881587982 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.881601095 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.881632090 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.881648064 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882013083 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882052898 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882078886 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882086039 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882114887 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882123947 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882186890 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882251978 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882277012 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882289886 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882324934 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.882400990 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.882488966 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.891155958 CEST49717443192.168.2.5151.101.194.137
              Sep 29, 2024 02:30:34.891170979 CEST44349717151.101.194.137192.168.2.5
              Sep 29, 2024 02:30:34.899463892 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.899571896 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:34.899647951 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.899913073 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.899935961 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:34.899996042 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.900372028 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.900405884 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:34.900690079 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:34.900712967 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.213521957 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.213583946 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.213641882 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.214241028 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.214257956 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.217278957 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.217314959 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.217372894 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.218286037 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.218300104 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.230057001 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.230089903 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.230149984 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.230535030 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.230559111 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.230637074 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.230829954 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.230844021 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.231666088 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.231687069 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.232922077 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.232944965 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.233006001 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.240277052 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.240288019 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.534004927 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.534228086 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.534264088 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.535306931 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.535410881 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.564544916 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.564827919 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.564898014 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.566360950 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.566420078 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.569339037 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:35.569390059 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:35.569839001 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:35.571715117 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:35.571734905 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:35.696594954 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.696882963 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.696901083 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.698002100 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.698065996 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.840267897 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.845782042 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.845971107 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.846024036 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.846200943 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.846208096 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.846328974 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.847270966 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.847317934 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.847496986 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.847524881 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.847750902 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.847775936 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.855649948 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.855664015 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.856872082 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.856966972 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.858227968 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.858299017 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.858586073 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.858593941 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.864717007 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.866820097 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.866832972 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.868304968 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.868360043 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.869081974 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.869187117 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.869224072 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.872991085 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.873244047 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.873270035 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.877275944 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.877351046 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.877367020 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.878228903 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.878376961 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.878611088 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.878623962 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.885193110 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.885210037 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.886821985 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.886882067 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.887727976 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.887861967 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.887875080 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.909167051 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.911437035 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.913326979 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.913358927 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:35.913613081 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.913662910 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.913687944 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:35.913760900 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.914283991 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:35.914319992 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:35.914398909 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:35.914714098 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.914729118 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:35.915889978 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:35.915923119 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:35.916416883 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:35.916439056 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:35.935405970 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.943432093 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.943526983 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.943540096 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.944005013 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.944056034 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.945120096 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.945135117 CEST44349727185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:35.945148945 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.945179939 CEST49727443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:35.955921888 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.955936909 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.955944061 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:35.955946922 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:35.955974102 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.029503107 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.029575109 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.029643059 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.031569958 CEST49721443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.031589985 CEST4434972152.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.044636011 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.044807911 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.044867039 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.056389093 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.099402905 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.099456072 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.154696941 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.154778004 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.154833078 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.178811073 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.178905964 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.178952932 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.190912008 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.191072941 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.191126108 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.193041086 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.193109989 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.193258047 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.219558954 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:36.219634056 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:36.247678995 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:36.247700930 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:36.248065948 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:36.369317055 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.375339985 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.407733917 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:36.414498091 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:36.414717913 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:36.417866945 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:36.417886972 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.418210983 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:36.418277025 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.418476105 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:36.418507099 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:36.419092894 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.419143915 CEST49722443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.419162989 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:36.419183016 CEST4434972252.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.419548035 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:36.419619083 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:36.420821905 CEST49725443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.420849085 CEST4434972552.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.421636105 CEST49724443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.421653032 CEST4434972452.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.421679974 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:36.421751976 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:36.422852039 CEST49726443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:36.422858953 CEST4434972652.58.254.253192.168.2.5
              Sep 29, 2024 02:30:36.866679907 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:36.907422066 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.054003000 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.054079056 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.054152012 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:37.072603941 CEST49723443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:37.072635889 CEST4434972352.58.254.253192.168.2.5
              Sep 29, 2024 02:30:37.074373007 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.074543953 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.075059891 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.075289965 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.076273918 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.076822996 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.107408047 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.107420921 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.109428883 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.109468937 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.110196114 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.110224009 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.199461937 CEST49728443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:37.199498892 CEST44349728184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.205514908 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205575943 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205579042 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.205595016 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205642939 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205657005 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.205676079 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205713034 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205749035 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205770016 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.205782890 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.205805063 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.206290960 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.206326962 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.206362009 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.206371069 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.206389904 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.206429005 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.212840080 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.212871075 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.212908030 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.212922096 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.212944031 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.212997913 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.213031054 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.213053942 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.213231087 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.213540077 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.213577986 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.213608027 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.213619947 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.213687897 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.213968992 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.217788935 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.217849016 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.217863083 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.231364012 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.231420040 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.231425047 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.231439114 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.231483936 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.231496096 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.231863022 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.231914043 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.231920958 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.232183933 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.232234001 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.232247114 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.235938072 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.235986948 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.236041069 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.236048937 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.236155987 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.293741941 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293757915 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293800116 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293814898 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293828011 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.293862104 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293874979 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.293893099 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.293975115 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.296200037 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296212912 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296247959 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296272993 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296282053 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296286106 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.296286106 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.296302080 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.296330929 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.296330929 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.296386003 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.309091091 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309111118 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309123039 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309146881 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309149981 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.309178114 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309189081 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.309196949 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.309215069 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.309242964 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.316176891 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.316190958 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.316210985 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.316225052 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.316241980 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.316287994 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.316297054 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.316334009 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.323734045 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.323858976 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.323915005 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.323918104 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.323937893 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.323982000 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.324021101 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.324117899 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.324182987 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.376243114 CEST49733443192.168.2.5104.17.25.14
              Sep 29, 2024 02:30:37.376260042 CEST44349733104.17.25.14192.168.2.5
              Sep 29, 2024 02:30:37.381531000 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.381542921 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.381581068 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.381658077 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.381686926 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.381697893 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.382900000 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.382922888 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.382961035 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.382966995 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.382978916 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.383017063 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.383044004 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.383049965 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.383089066 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.389482021 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:37.389527082 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.389591932 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:37.389884949 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:37.389899015 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:37.397095919 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.397109032 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.397134066 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.397156000 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.397164106 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.397228003 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.397238970 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.397283077 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.398140907 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.398158073 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.398221970 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.398231983 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.398272991 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.399873018 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.399889946 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.399950027 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.399964094 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.400007010 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.428628922 CEST49731443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.428646088 CEST44349731151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.429526091 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:37.429562092 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:37.429624081 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:37.430079937 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:37.430094004 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:37.431020975 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.431047916 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.431097031 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.431581020 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.431596041 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.478281021 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.478306055 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.478390932 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.478419065 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.478458881 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.485694885 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.485713959 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.485805988 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.485824108 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.485867023 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.486413002 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.486428022 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.486485004 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.486494064 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.486530066 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.487915993 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.487925053 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.487998962 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.488008022 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.488056898 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.488900900 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.488915920 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.488969088 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.488976955 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.489007950 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.489960909 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.489974976 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.490031958 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.490041971 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.490073919 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.490118027 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.493355036 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.493370056 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.493437052 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.493453979 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.493499041 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.525022984 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567090988 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567118883 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567178011 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567200899 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567233086 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567245960 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567504883 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567526102 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567555904 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567562103 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.567608118 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.567608118 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.574435949 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574466944 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574502945 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.574516058 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574548006 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.574784040 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574812889 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574832916 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.574837923 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574872017 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.574876070 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574932098 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.574968100 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.577913046 CEST49732443192.168.2.5151.101.66.137
              Sep 29, 2024 02:30:37.577933073 CEST44349732151.101.66.137192.168.2.5
              Sep 29, 2024 02:30:37.910773993 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.911737919 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.911758900 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.913206100 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.913306952 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.913958073 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.914057970 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.915781975 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:37.915793896 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:37.964931965 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:38.016768932 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:38.016875029 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:38.016963959 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:38.018640041 CEST49740443192.168.2.5185.199.111.153
              Sep 29, 2024 02:30:38.018665075 CEST44349740185.199.111.153192.168.2.5
              Sep 29, 2024 02:30:38.024575949 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.024657965 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.026247978 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.026262999 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.026540995 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.027715921 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.071412086 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.094413042 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.094788074 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.094814062 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.096128941 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.097676992 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.097676992 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.097690105 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.097965002 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.300358057 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.300424099 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.300527096 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.303433895 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.303610086 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.303941965 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.303966045 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.303978920 CEST49737443192.168.2.5184.28.90.27
              Sep 29, 2024 02:30:38.303987026 CEST44349737184.28.90.27192.168.2.5
              Sep 29, 2024 02:30:38.409393072 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.409485102 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:38.409547091 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.455840111 CEST49739443192.168.2.552.58.254.253
              Sep 29, 2024 02:30:38.455874920 CEST4434973952.58.254.253192.168.2.5
              Sep 29, 2024 02:30:43.930666924 CEST49703443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:43.930737972 CEST49703443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:43.931454897 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:43.931510925 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:43.931576967 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:43.932357073 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:43.932368994 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:43.935570002 CEST4434970323.1.237.91192.168.2.5
              Sep 29, 2024 02:30:43.935606956 CEST4434970323.1.237.91192.168.2.5
              Sep 29, 2024 02:30:44.525167942 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:44.525260925 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:44.564184904 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:44.564268112 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:44.564347029 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:44.673697948 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:44.673739910 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:44.674290895 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:44.674360991 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:44.676700115 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:44.676728964 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:44.677054882 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:44.677061081 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:45.060688019 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:45.060796976 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:45.061150074 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:45.061228037 CEST4434974823.1.237.91192.168.2.5
              Sep 29, 2024 02:30:45.061249018 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:45.061279058 CEST49748443192.168.2.523.1.237.91
              Sep 29, 2024 02:30:45.973855019 CEST49719443192.168.2.5142.250.74.196
              Sep 29, 2024 02:30:45.973887920 CEST44349719142.250.74.196192.168.2.5
              Sep 29, 2024 02:30:47.085206032 CEST8049709162.159.140.237192.168.2.5
              Sep 29, 2024 02:30:47.085329056 CEST4970980192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:47.546612978 CEST4970980192.168.2.5162.159.140.237
              Sep 29, 2024 02:30:47.551664114 CEST8049709162.159.140.237192.168.2.5
              Sep 29, 2024 02:31:17.175860882 CEST4971080192.168.2.5162.159.140.237
              Sep 29, 2024 02:31:17.180952072 CEST8049710162.159.140.237192.168.2.5
              Sep 29, 2024 02:31:33.862386942 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:33.862430096 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:33.862495899 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:33.862786055 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:33.862799883 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:34.534986019 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:34.535310030 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:34.535326958 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:34.535754919 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:34.536329985 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:34.536386967 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:34.579500914 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:44.461710930 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:44.461783886 CEST44349752142.250.74.196192.168.2.5
              Sep 29, 2024 02:31:44.461826086 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:46.337084055 CEST49752443192.168.2.5142.250.74.196
              Sep 29, 2024 02:31:46.337109089 CEST44349752142.250.74.196192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Sep 29, 2024 02:30:29.786638021 CEST53586991.1.1.1192.168.2.5
              Sep 29, 2024 02:30:29.786741972 CEST53560701.1.1.1192.168.2.5
              Sep 29, 2024 02:30:31.490695000 CEST53502391.1.1.1192.168.2.5
              Sep 29, 2024 02:30:31.678668976 CEST5728653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:31.679084063 CEST5084153192.168.2.51.1.1.1
              Sep 29, 2024 02:30:31.686636925 CEST53572861.1.1.1192.168.2.5
              Sep 29, 2024 02:30:31.688915968 CEST53508411.1.1.1192.168.2.5
              Sep 29, 2024 02:30:32.432594061 CEST6211953192.168.2.51.1.1.1
              Sep 29, 2024 02:30:32.433525085 CEST5197553192.168.2.51.1.1.1
              Sep 29, 2024 02:30:32.441392899 CEST53621191.1.1.1192.168.2.5
              Sep 29, 2024 02:30:32.442186117 CEST53519751.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.813247919 CEST5293653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.813247919 CEST5874653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.814146042 CEST5520353192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.814322948 CEST5651853192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.816853046 CEST53578871.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.819757938 CEST53529361.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.819972992 CEST53587461.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.820544004 CEST53552031.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.820972919 CEST53565181.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.822019100 CEST53607291.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.879805088 CEST6539353192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.886420965 CEST53653931.1.1.1192.168.2.5
              Sep 29, 2024 02:30:33.889046907 CEST5644953192.168.2.51.1.1.1
              Sep 29, 2024 02:30:33.895566940 CEST53564491.1.1.1192.168.2.5
              Sep 29, 2024 02:30:34.889836073 CEST5099553192.168.2.51.1.1.1
              Sep 29, 2024 02:30:34.890347958 CEST6447653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:34.898036003 CEST53509951.1.1.1192.168.2.5
              Sep 29, 2024 02:30:34.898684025 CEST53644761.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.222444057 CEST5992553192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.223632097 CEST5967353192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.231353045 CEST53599251.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.232413054 CEST53596731.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.903558016 CEST6261153192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.903980970 CEST6107453192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.904805899 CEST6230653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.905087948 CEST5052353192.168.2.51.1.1.1
              Sep 29, 2024 02:30:35.910152912 CEST53626111.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.910705090 CEST53610741.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.911248922 CEST53623061.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.911544085 CEST53505231.1.1.1192.168.2.5
              Sep 29, 2024 02:30:35.913628101 CEST53496711.1.1.1192.168.2.5
              Sep 29, 2024 02:30:36.015362024 CEST53580591.1.1.1192.168.2.5
              Sep 29, 2024 02:30:37.421802044 CEST5481753192.168.2.51.1.1.1
              Sep 29, 2024 02:30:37.422488928 CEST5428653192.168.2.51.1.1.1
              Sep 29, 2024 02:30:37.430187941 CEST53542861.1.1.1192.168.2.5
              Sep 29, 2024 02:30:37.430210114 CEST53548171.1.1.1192.168.2.5
              Sep 29, 2024 02:30:49.229357958 CEST53650521.1.1.1192.168.2.5
              Sep 29, 2024 02:31:07.980612993 CEST53531331.1.1.1192.168.2.5
              Sep 29, 2024 02:31:29.096831083 CEST53568271.1.1.1192.168.2.5
              Sep 29, 2024 02:31:30.996555090 CEST53542851.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 29, 2024 02:30:31.678668976 CEST192.168.2.51.1.1.10x5b82Standard query (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.devA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:31.679084063 CEST192.168.2.51.1.1.10xde36Standard query (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev65IN (0x0001)false
              Sep 29, 2024 02:30:32.432594061 CEST192.168.2.51.1.1.10xedc2Standard query (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.devA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:32.433525085 CEST192.168.2.51.1.1.10x2845Standard query (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev65IN (0x0001)false
              Sep 29, 2024 02:30:33.813247919 CEST192.168.2.51.1.1.10x5a31Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.813247919 CEST192.168.2.51.1.1.10xcd19Standard query (0)code.jquery.com65IN (0x0001)false
              Sep 29, 2024 02:30:33.814146042 CEST192.168.2.51.1.1.10xecb3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.814322948 CEST192.168.2.51.1.1.10x1a5dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
              Sep 29, 2024 02:30:33.879805088 CEST192.168.2.51.1.1.10x5903Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.889046907 CEST192.168.2.51.1.1.10x6c10Standard query (0)www.google.com65IN (0x0001)false
              Sep 29, 2024 02:30:34.889836073 CEST192.168.2.51.1.1.10xdc61Standard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:34.890347958 CEST192.168.2.51.1.1.10xe9e4Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
              Sep 29, 2024 02:30:35.222444057 CEST192.168.2.51.1.1.10xf9fdStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.223632097 CEST192.168.2.51.1.1.10x4bc1Standard query (0)gtomitsuka.github.io65IN (0x0001)false
              Sep 29, 2024 02:30:35.903558016 CEST192.168.2.51.1.1.10x4b9bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.903980970 CEST192.168.2.51.1.1.10xcfedStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
              Sep 29, 2024 02:30:35.904805899 CEST192.168.2.51.1.1.10x9959Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.905087948 CEST192.168.2.51.1.1.10xa02fStandard query (0)code.jquery.com65IN (0x0001)false
              Sep 29, 2024 02:30:37.421802044 CEST192.168.2.51.1.1.10xf9f6Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:37.422488928 CEST192.168.2.51.1.1.10xcfd9Standard query (0)gtomitsuka.github.io65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 29, 2024 02:30:31.686636925 CEST1.1.1.1192.168.2.50x5b82No error (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev162.159.140.237A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:31.686636925 CEST1.1.1.1192.168.2.50x5b82No error (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev172.66.0.235A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:32.441392899 CEST1.1.1.1192.168.2.50xedc2No error (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev172.66.0.235A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:32.441392899 CEST1.1.1.1192.168.2.50xedc2No error (0)pub-ca8a3ace07094ee9967971c12a96a935.r2.dev162.159.140.237A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.819757938 CEST1.1.1.1192.168.2.50x5a31No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.819757938 CEST1.1.1.1192.168.2.50x5a31No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.819757938 CEST1.1.1.1192.168.2.50x5a31No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.819757938 CEST1.1.1.1192.168.2.50x5a31No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.820544004 CEST1.1.1.1192.168.2.50xecb3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.820544004 CEST1.1.1.1192.168.2.50xecb3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.820972919 CEST1.1.1.1192.168.2.50x1a5dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
              Sep 29, 2024 02:30:33.886420965 CEST1.1.1.1192.168.2.50x5903No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:33.895566940 CEST1.1.1.1192.168.2.50x6c10No error (0)www.google.com65IN (0x0001)false
              Sep 29, 2024 02:30:34.898036003 CEST1.1.1.1192.168.2.50xdc61No error (0)bestfilltype.netlify.app52.58.254.253A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:34.898036003 CEST1.1.1.1192.168.2.50xdc61No error (0)bestfilltype.netlify.app3.72.140.173A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.231353045 CEST1.1.1.1192.168.2.50xf9fdNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.231353045 CEST1.1.1.1192.168.2.50xf9fdNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.231353045 CEST1.1.1.1192.168.2.50xf9fdNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.231353045 CEST1.1.1.1192.168.2.50xf9fdNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.910152912 CEST1.1.1.1192.168.2.50x4b9bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.910152912 CEST1.1.1.1192.168.2.50x4b9bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.910705090 CEST1.1.1.1192.168.2.50xcfedNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
              Sep 29, 2024 02:30:35.911248922 CEST1.1.1.1192.168.2.50x9959No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.911248922 CEST1.1.1.1192.168.2.50x9959No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.911248922 CEST1.1.1.1192.168.2.50x9959No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:35.911248922 CEST1.1.1.1192.168.2.50x9959No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:37.430210114 CEST1.1.1.1192.168.2.50xf9f6No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:37.430210114 CEST1.1.1.1192.168.2.50xf9f6No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:37.430210114 CEST1.1.1.1192.168.2.50xf9f6No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:37.430210114 CEST1.1.1.1192.168.2.50xf9f6No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:42.486891985 CEST1.1.1.1192.168.2.50xf8d4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:42.486891985 CEST1.1.1.1192.168.2.50xf8d4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:43.079252958 CEST1.1.1.1192.168.2.50xa739No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 29, 2024 02:30:43.079252958 CEST1.1.1.1192.168.2.50xa739No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 29, 2024 02:30:56.041205883 CEST1.1.1.1192.168.2.50x3aecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 29, 2024 02:30:56.041205883 CEST1.1.1.1192.168.2.50x3aecNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 29, 2024 02:31:23.071285009 CEST1.1.1.1192.168.2.50x3bb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 29, 2024 02:31:23.071285009 CEST1.1.1.1192.168.2.50x3bb3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 29, 2024 02:31:42.478871107 CEST1.1.1.1192.168.2.50x6dd2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 29, 2024 02:31:42.478871107 CEST1.1.1.1192.168.2.50x6dd2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 29, 2024 02:31:45.073205948 CEST1.1.1.1192.168.2.50x3eb9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Sep 29, 2024 02:31:45.073205948 CEST1.1.1.1192.168.2.50x3eb9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              • pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
              • https:
                • cdnjs.cloudflare.com
                • code.jquery.com
                • bestfilltype.netlify.app
                • gtomitsuka.github.io
                • www.bing.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549710162.159.140.237804128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 29, 2024 02:30:31.796493053 CEST468OUTGET /index.html HTTP/1.1
              Host: pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 29, 2024 02:30:32.165853024 CEST524INHTTP/1.1 301 Moved Permanently
              Date: Sun, 29 Sep 2024 00:30:32 GMT
              Content-Type: text/html
              Content-Length: 167
              Connection: keep-alive
              Cache-Control: max-age=3600
              Expires: Sun, 29 Sep 2024 01:30:32 GMT
              Location: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html
              Vary: Accept-Encoding
              Server: cloudflare
              CF-RAY: 8ca7dd7aabf54338-EWR
              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
              Sep 29, 2024 02:31:17.175860882 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549712172.66.0.2354434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:32 UTC696OUTGET /index.html HTTP/1.1
              Host: pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:33 UTC283INHTTP/1.1 200 OK
              Date: Sun, 29 Sep 2024 00:30:33 GMT
              Content-Type: text/html
              Content-Length: 65304
              Connection: close
              Accept-Ranges: bytes
              ETag: "ec71e93b37fd1a87d97577e8c06e04e6"
              Last-Modified: Thu, 11 Jul 2024 18:11:16 GMT
              Server: cloudflare
              CF-RAY: 8ca7dd80bab0422d-EWR
              2024-09-29 00:30:33 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
              2024-09-29 00:30:33 UTC1369INData Raw: 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 2d 62 6f 78 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 6d 61 69 6e 62 6f 78 7b 0d 0a 20 20 77 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61
              Data Ascii: idth: 65%; margin: 20px auto;}.head-box{ display: flex; align-items: center; justify-content: space-between;}.select-box select{ padding: 7px; border: 1px solid #ccc; border-radius: 5px;}.form-mainbox{ width: 65%; ma
              2024-09-29 00:30:33 UTC1369INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 33 37 36 63 39 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 20 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 3a 20 6e
              Data Ascii: radius: 5px; border: 1px solid #ccc;}.input-form input:focus{ outline: none; border: 1px solid #0376c9;}.btnBox{ margin: 30px 0; text-align: center;}.btnBox button{ padding: 15px 30px; border-radius: 100px; border: n
              2024-09-29 00:30:33 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 30 25 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 7b 0d 0a 20 20 20 20 20
              Data Ascii: transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }} @keyframes animateContainer { 0%{ transform: translateX(10px); } 100%{
              2024-09-29 00:30:33 UTC1369INData Raw: 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 7d
              Data Ascii: 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0; } .select-box select{ width: 100%; } .head-text h1 { font-size: 18px; } .form-box-main input{ width: 70%; margin: 10px auto; }
              2024-09-29 00:30:33 UTC1369INData Raw: 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22 3e ce b5 ce bb ce bb ce b7 ce bd ce b9 ce ba ce ac 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 5f 34 31 39 22 3e 45 73 70 61 c3 b1 6f 6c 20 28 4c 61 74 69 6e 20 41 6d 65 72 69 63 61 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d
              Data Ascii: n><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"></option><option value="en">English</option><option value="es">Espaol</option><option value="es_419">Espaol (Latin America)</option><option value=
              2024-09-29 00:30:33 UTC1369INData Raw: 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 75 22 3e d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6b 22 3e 53 6c 6f 76 65 6e c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6c 22 3e 53 6c 6f 76 65 6e c5 a1 c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 72 22 3e d1 81 d1 80 d0 bf d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75
              Data Ascii: ="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option value="ru"></option><option value="sk">Slovenina</option><option value="sl">Slovenina</option><option value="sr"></option><option valu
              2024-09-29 00:30:33 UTC1369INData Raw: 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 70 68 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 54 79 70 65 20 79 6f 75 72 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 3c 62 72 2f 3e 20 50 68 72 61 73 65 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn more</a></p> </div> <div class="main-phbox"> <h4>Type your Secret Recovery <br/> Phrase</h4>
              2024-09-29 00:30:33 UTC1369INData Raw: 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70
              Data Ascii: m-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12"> <img src="http
              2024-09-29 00:30:33 UTC1369INData Raw: 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20
              Data Ascii: class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye">


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549715104.17.24.144434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:34 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
              Host: cdnjs.cloudflare.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:34 UTC932INHTTP/1.1 200 OK
              Date: Sun, 29 Sep 2024 00:30:34 GMT
              Content-Type: application/javascript; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=30672000
              ETag: W/"5eb03fa9-4af4"
              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
              cf-cdnjs-via: cfworker/kv
              Cross-Origin-Resource-Policy: cross-origin
              Timing-Allow-Origin: *
              X-Content-Type-Options: nosniff
              CF-Cache-Status: HIT
              Age: 870063
              Expires: Fri, 19 Sep 2025 00:30:34 GMT
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PS4mAuH9eQPYwawsRyk8HZxe7Mi5gJr8vK3MDWzcnqrE37pqBQtOYJ3RsvKanaxNCBMC3eA3u28G8%2B1ScqrN8fq%2FJo35ITyFRQnC31iTCL%2Fn%2BrR4ydU%2BZJJVSURBHYCuloblfPzK"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
              Strict-Transport-Security: max-age=15780000
              Server: cloudflare
              CF-RAY: 8ca7dd899e466a4f-EWR
              2024-09-29 00:30:34 UTC437INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
              2024-09-29 00:30:34 UTC1369INData Raw: 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c
              Data Ascii: etComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),
              2024-09-29 00:30:34 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61
              Data Ascii: oid 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloa
              2024-09-29 00:30:34 UTC1369INData Raw: 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f
              Data Ascii: s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BO
              2024-09-29 00:30:34 UTC1369INData Raw: 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63
              Data Ascii: p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.c
              2024-09-29 00:30:34 UTC1369INData Raw: 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c
              Data Ascii: is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyl
              2024-09-29 00:30:34 UTC1369INData Raw: 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65
              Data Ascii: this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode
              2024-09-29 00:30:34 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27
              Data Ascii: nction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'
              2024-09-29 00:30:34 UTC1369INData Raw: 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65
              Data Ascii: ['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e
              2024-09-29 00:30:34 UTC1369INData Raw: 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
              Data Ascii: (t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnP


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549716151.101.194.1374434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:34 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:34 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 86709
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-152b5"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Sun, 29 Sep 2024 00:30:34 GMT
              Age: 1689217
              X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740037-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 4188, 6
              X-Timer: S1727569834.490245,VS0,VE0
              Vary: Accept-Encoding
              2024-09-29 00:30:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
              Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
              2024-09-29 00:30:34 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
              Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
              2024-09-29 00:30:34 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
              Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
              2024-09-29 00:30:34 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
              Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
              2024-09-29 00:30:34 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
              Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
              2024-09-29 00:30:34 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
              Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
              2024-09-29 00:30:34 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
              Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
              2024-09-29 00:30:34 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
              Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
              2024-09-29 00:30:34 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
              Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
              2024-09-29 00:30:34 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
              Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549717151.101.194.1374434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:34 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:34 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 271751
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-42587"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Age: 3346043
              Date: Sun, 29 Sep 2024 00:30:34 GMT
              X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740067-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 146, 0
              X-Timer: S1727569834.488878,VS0,VE1
              Vary: Accept-Encoding
              2024-09-29 00:30:34 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
              Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
              2024-09-29 00:30:34 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
              Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
              2024-09-29 00:30:34 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
              Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
              2024-09-29 00:30:34 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
              Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
              2024-09-29 00:30:34 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
              Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
              2024-09-29 00:30:34 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
              Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
              2024-09-29 00:30:34 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
              Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
              2024-09-29 00:30:34 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
              Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
              2024-09-29 00:30:34 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
              Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
              2024-09-29 00:30:34 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
              Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.54972152.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC619OUTGET /icon.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:35 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZDX0HNH56QERZ1YVG6JM
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 44 58 30 48 4e 48 35 36 51 45 52 5a 31 59 56 47 36 4a 4d
              Data Ascii: Not Found - Request ID: 01J8XJZDX0HNH56QERZ1YVG6JM


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.54972252.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC619OUTGET /logo.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:35 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZDXGYHZRR0WMBV4FYV2G
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 44 58 47 59 48 5a 52 52 30 57 4d 42 56 34 46 59 56 32 47
              Data Ascii: Not Found - Request ID: 01J8XJZDXGYHZRR0WMBV4FYV2G


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549727185.199.111.1534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
              Host: gtomitsuka.github.io
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:35 UTC700INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 928
              Server: GitHub.com
              Content-Type: application/javascript; charset=utf-8
              permissions-policy: interest-cohort=()
              Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
              Access-Control-Allow-Origin: *
              ETag: "5d3cef9a-3a0"
              expires: Sat, 28 Sep 2024 23:09:01 GMT
              Cache-Control: max-age=600
              x-proxy-cache: MISS
              X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
              Accept-Ranges: bytes
              Age: 549
              Date: Sun, 29 Sep 2024 00:30:35 GMT
              Via: 1.1 varnish
              X-Served-By: cache-ewr-kewr1740045-EWR
              X-Cache: HIT
              X-Cache-Hits: 0
              X-Timer: S1727569836.898221,VS0,VE1
              Vary: Accept-Encoding
              X-Fastly-Request-ID: 1d06d8af8d07029c9375485c4dc659e4e436d596
              2024-09-29 00:30:35 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
              Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.54972352.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC622OUTGET /confirm.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:36 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZE11MEWDE9TBXAWS3JJB
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 45 31 31 4d 45 57 44 45 39 54 42 58 41 57 53 33 4a 4a 42
              Data Ascii: Not Found - Request ID: 01J8XJZE11MEWDE9TBXAWS3JJB


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.54972652.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC619OUTGET /full.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:36 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZE1QDYEX2HFSDY2KHFYM
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 45 31 51 44 59 45 58 32 48 46 53 44 59 32 4b 48 46 59 4d
              Data Ascii: Not Found - Request ID: 01J8XJZE1QDYEX2HFSDY2KHFYM


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.54972452.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC624OUTGET /eye-close.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:36 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZE21J2NFSD1S1KJWWS3S
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 45 32 31 4a 32 4e 46 53 44 31 53 31 4b 4a 57 57 53 33 53
              Data Ascii: Not Found - Request ID: 01J8XJZE21J2NFSD1S1KJWWS3S


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.54972552.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:35 UTC619OUTGET /tada.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:36 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:36 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZE22KJEM48GTM0RDM41F
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:36 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 45 32 32 4b 4a 45 4d 34 38 47 54 4d 30 52 44 4d 34 31 46
              Data Ascii: Not Found - Request ID: 01J8XJZE22KJEM48GTM0RDM41F


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.549728184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-29 00:30:37 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=144866
              Date: Sun, 29 Sep 2024 00:30:36 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.549731151.101.66.1374434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:37 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:37 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 86709
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-152b5"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Age: 1689220
              Date: Sun, 29 Sep 2024 00:30:37 GMT
              X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740045-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 4188, 0
              X-Timer: S1727569837.158135,VS0,VE1
              Vary: Accept-Encoding
              2024-09-29 00:30:37 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
              Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
              2024-09-29 00:30:37 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
              Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
              2024-09-29 00:30:37 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
              Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
              2024-09-29 00:30:37 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
              Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
              2024-09-29 00:30:37 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
              Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
              2024-09-29 00:30:37 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
              Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
              2024-09-29 00:30:37 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
              Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
              2024-09-29 00:30:37 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
              Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
              2024-09-29 00:30:37 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
              Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
              2024-09-29 00:30:37 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
              Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.549732151.101.66.1374434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:37 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:37 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 271751
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-42587"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Sun, 29 Sep 2024 00:30:37 GMT
              Age: 3346046
              X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740030-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 146, 1
              X-Timer: S1727569837.162588,VS0,VE2
              Vary: Accept-Encoding
              2024-09-29 00:30:37 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
              Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
              2024-09-29 00:30:37 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
              Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
              2024-09-29 00:30:37 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
              Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
              2024-09-29 00:30:37 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
              Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
              2024-09-29 00:30:37 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
              Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
              2024-09-29 00:30:37 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
              Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
              2024-09-29 00:30:37 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
              Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
              2024-09-29 00:30:37 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
              Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
              2024-09-29 00:30:37 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
              Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
              2024-09-29 00:30:37 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
              Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.549733104.17.25.144434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:37 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
              Host: cdnjs.cloudflare.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:37 UTC934INHTTP/1.1 200 OK
              Date: Sun, 29 Sep 2024 00:30:37 GMT
              Content-Type: application/javascript; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=30672000
              ETag: W/"5eb03fa9-4af4"
              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
              cf-cdnjs-via: cfworker/kv
              Cross-Origin-Resource-Policy: cross-origin
              Timing-Allow-Origin: *
              X-Content-Type-Options: nosniff
              CF-Cache-Status: HIT
              Age: 870066
              Expires: Fri, 19 Sep 2025 00:30:37 GMT
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BhKSOdvcs2Q3s6kUeTjsG7aI00cUH8LwS%2FKfAfMS0hYTvpcRACK%2B%2FEelcCOleGqwH5DWguJhhnlPfckfWSHlc%2B%2BNiUa%2FJ2853fYd5UCpxy3A3kgkhkRW3tjaKqGGzC3vHraeTL0f"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
              Strict-Transport-Security: max-age=15780000
              Server: cloudflare
              CF-RAY: 8ca7dd9a4eb23314-EWR
              2024-09-29 00:30:37 UTC435INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
              2024-09-29 00:30:37 UTC1369INData Raw: 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65
              Data Ascii: =getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e
              2024-09-29 00:30:37 UTC1369INData Raw: 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c
              Data Ascii: &void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFl
              2024-09-29 00:30:37 UTC1369INData Raw: 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27
              Data Ascii: t-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'
              2024-09-29 00:30:37 UTC1369INData Raw: 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f
              Data Ascii: h:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o
              2024-09-29 00:30:37 UTC1369INData Raw: 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74
              Data Ascii: ` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowSt
              2024-09-29 00:30:37 UTC1369INData Raw: 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f
              Data Ascii: &&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNo
              2024-09-29 00:30:37 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72
              Data Ascii: function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'star
              2024-09-29 00:30:37 UTC1369INData Raw: 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e
              Data Ascii: ==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n
              2024-09-29 00:30:37 UTC1369INData Raw: 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
              Data Ascii: &e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOw


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549740185.199.111.1534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:37 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
              Host: gtomitsuka.github.io
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:38 UTC700INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 928
              Server: GitHub.com
              Content-Type: application/javascript; charset=utf-8
              permissions-policy: interest-cohort=()
              Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
              Access-Control-Allow-Origin: *
              ETag: "5d3cef9a-3a0"
              expires: Sat, 28 Sep 2024 23:09:01 GMT
              Cache-Control: max-age=600
              x-proxy-cache: MISS
              X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
              Accept-Ranges: bytes
              Date: Sun, 29 Sep 2024 00:30:37 GMT
              Via: 1.1 varnish
              Age: 551
              X-Served-By: cache-ewr-kewr1740036-EWR
              X-Cache: HIT
              X-Cache-Hits: 1
              X-Timer: S1727569838.966497,VS0,VE3
              Vary: Accept-Encoding
              X-Fastly-Request-ID: e681d6d36a205503e100b96e2940300d189855fc
              2024-09-29 00:30:38 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
              Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.549737184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-29 00:30:38 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=144894
              Date: Sun, 29 Sep 2024 00:30:38 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-09-29 00:30:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.54973952.58.254.2534434128C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:38 UTC619OUTGET /icon.png HTTP/1.1
              Host: bestfilltype.netlify.app
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-29 00:30:38 UTC313INHTTP/1.1 404 Not Found
              Cache-Control: private, max-age=0
              Content-Type: text/plain; charset=utf-8
              Date: Sun, 29 Sep 2024 00:30:38 GMT
              Server: Netlify
              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
              X-Nf-Request-Id: 01J8XJZG7AFP4PJA0H2Z1C85R5
              Content-Length: 50
              Connection: close
              2024-09-29 00:30:38 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 58 4a 5a 47 37 41 46 50 34 50 4a 41 30 48 32 5a 31 43 38 35 52 35
              Data Ascii: Not Found - Request ID: 01J8XJZG7AFP4PJA0H2Z1C85R5


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.54974823.1.237.91443
              TimestampBytes transferredDirectionData
              2024-09-29 00:30:44 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
              Origin: https://www.bing.com
              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
              Accept: */*
              Accept-Language: en-CH
              Content-type: text/xml
              X-Agent-DeviceId: 01000A410900D492
              X-BM-CBT: 1696428841
              X-BM-DateFormat: dd/MM/yyyy
              X-BM-DeviceDimensions: 784x984
              X-BM-DeviceDimensionsLogical: 784x984
              X-BM-DeviceScale: 100
              X-BM-DTZ: 120
              X-BM-Market: CH
              X-BM-Theme: 000000;0078d7
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
              X-Device-isOptin: false
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-Device-OSSKU: 48
              X-Device-Touch: false
              X-DeviceID: 01000A410900D492
              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
              X-MSEdge-ExternalExpType: JointCoord
              X-PositionerType: Desktop
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
              X-UserAgeClass: Unknown
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: www.bing.com
              Content-Length: 2484
              Connection: Keep-Alive
              Cache-Control: no-cache
              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727569810783&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
              2024-09-29 00:30:44 UTC1OUTData Raw: 3c
              Data Ascii: <
              2024-09-29 00:30:44 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
              2024-09-29 00:30:45 UTC480INHTTP/1.1 204 No Content
              Access-Control-Allow-Origin: *
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: D8E1252BD3BC481DB4C63BED9C692605 Ref B: LAX311000108047 Ref C: 2024-09-29T00:30:44Z
              Date: Sun, 29 Sep 2024 00:30:44 GMT
              Connection: close
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.15ed0117.1727569844.269a4152


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:20:30:22
              Start date:28/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:20:30:27
              Start date:28/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1884,i,1324237865551690266,17460379808724593546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:20:30:30
              Start date:28/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-ca8a3ace07094ee9967971c12a96a935.r2.dev/index.html"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly