Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html

Overview

General Information

Sample URL:https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html
Analysis ID:1521985
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1732,i,18275560508787575338,3634440040628455272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:59096 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.5:59094 -> 1.1.1.1:53
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+PEz5tzhcONF9Mc&MD=KDwl42zz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+PEz5tzhcONF9Mc&MD=KDwl42zz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y3HD5F48XN34DPXN2FX1Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y3HCRGD6CQ9KRXCNZZFHContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y3MZH41FW8S9QG2PKC5EContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y3MYCPXYQSMTW90MGVPCContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y3MZD1WN4D6VT8A8857KContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y41VY8M7JXVC17PNP65MContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 04:52:03 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J8Y1Y5JM3H39ND5MXBK0CTE4Content-Length: 50Connection: close
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_153.2.dr, chromecache_145.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_156.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_156.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_156.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_156.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_156.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_156.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_156.2.drString found in binary or memory: https://freuserndb.publicvm.com/m.php
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_156.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_144.2.dr, chromecache_148.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59098 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59098
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59096
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59096 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:59096 version: TLS 1.2
        Source: classification engineClassification label: mal56.phis.win@21/45@18/11
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1732,i,18275560508787575338,3634440040628455272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1732,i,18275560508787575338,3634440040628455272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.108.153
        truefalse
          unknown
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                www.google.com
                142.250.186.132
                truefalse
                  unknown
                  pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
                  162.159.140.237
                  truefalse
                    unknown
                    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                    217.20.57.34
                    truefalse
                      unknown
                      bestfilltype.netlify.app
                      3.70.101.28
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.htmltrue
                            unknown
                            https://bestfilltype.netlify.app/full.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/confirm.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://code.jquery.com/jquery-3.1.1.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://code.jquery.com/jquery-3.3.1.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/icon.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/logo.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/eye-close.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/tada.pngfalse
                            • URL Reputation: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_144.2.dr, chromecache_148.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://jquery.org/licensechromecache_144.2.dr, chromecache_148.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://jsperf.com/thor-indexof-vs-for/5chromecache_144.2.dr, chromecache_148.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://bugs.jquery.com/ticket/12359chromecache_144.2.dr, chromecache_148.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_144.2.dr, chromecache_148.2.drfalse
                              unknown
                              https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_144.2.dr, chromecache_148.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://promisesaplus.com/#point-75chromecache_144.2.dr, chromecache_148.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_144.2.dr, chromecache_148.2.drfalse
                                unknown
                                https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_144.2.dr, chromecache_148.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_144.2.dr, chromecache_148.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_144.2.dr, chromecache_148.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_144.2.dr, chromecache_148.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://github.com/eslint/eslint/issues/6125chromecache_144.2.dr, chromecache_148.2.drfalse
                                  unknown
                                  https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_144.2.dr, chromecache_148.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/jquery/jquery/pull/557)chromecache_144.2.dr, chromecache_148.2.drfalse
                                    unknown
                                    https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_144.2.dr, chromecache_148.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_144.2.dr, chromecache_148.2.drfalse
                                      unknown
                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://opensource.org/licenses/MIT).chromecache_153.2.dr, chromecache_145.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.jquery.com/ticket/13378chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://promisesaplus.com/#point-64chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://promisesaplus.com/#point-61chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bestfilltype.netlify.app/eye-open.pngchromecache_156.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://drafts.csswg.org/cssom/#resolved-valueschromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://metamask.io/chromecache_156.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://promisesaplus.com/#point-59chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://jsperf.com/getall-vs-sizzle/2chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://promisesaplus.com/#point-57chromecache_144.2.dr, chromecache_148.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://github.com/eslint/eslint/issues/3229chromecache_144.2.dr, chromecache_148.2.drfalse
                                        unknown
                                        https://promisesaplus.com/#point-54chromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://jquery.org/licensechromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://jquery.com/chromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_144.2.dr, chromecache_148.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://freuserndb.publicvm.com/m.phpchromecache_156.2.drfalse
                                          unknown
                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_144.2.dr, chromecache_148.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-48chromecache_144.2.dr, chromecache_148.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/jquery/sizzle/pull/225chromecache_144.2.dr, chromecache_148.2.drfalse
                                            unknown
                                            https://sizzlejs.com/chromecache_144.2.dr, chromecache_148.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_144.2.dr, chromecache_148.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.17.24.14
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            162.159.140.237
                                            pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.devUnited States
                                            13335CLOUDFLARENETUSfalse
                                            151.101.130.137
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            151.101.66.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            3.70.101.28
                                            bestfilltype.netlify.appUnited States
                                            16509AMAZON-02USfalse
                                            142.250.186.132
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            185.199.108.153
                                            gtomitsuka.github.ioNetherlands
                                            54113FASTLYUSfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            IP
                                            192.168.2.6
                                            192.168.2.5
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1521985
                                            Start date and time:2024-09-29 06:51:04 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 23s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal56.phis.win@21/45@18/11
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.78, 64.233.184.84, 34.104.35.123, 142.250.186.106, 142.250.185.234, 142.250.185.227, 142.250.186.74, 142.250.186.170, 172.217.18.10, 142.250.186.138, 142.250.186.42, 142.250.184.202, 216.58.212.170, 172.217.16.138, 142.250.74.202, 142.250.181.234, 216.58.206.74, 142.250.184.234, 216.58.206.42, 172.217.16.202, 199.232.210.172, 192.229.221.95, 13.95.31.18, 142.250.74.195, 217.20.57.34, 131.107.255.255
                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html
                                            No simulations
                                            InputOutput
                                            URL: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html Model: jbxai
                                            {
                                            "brand":["MetaMask"],
                                            "contains_trigger_text":true,
                                            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                            "prominent_button_name":"icon",
                                            "text_input_field_labels":["eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close",
                                            "eye-close"],
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            URL: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html Model: jbxai
                                            {
                                            "brand":["MetaMask"],
                                            "contains_trigger_text":true,
                                            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                            "prominent_button_name":"icon",
                                            "text_input_field_labels":["eye-close"],
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 03:51:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.977383315828042
                                            Encrypted:false
                                            SSDEEP:48:8UdiTuiuHiidAKZdA19ehwiZUklqehGy+3:8BXjty
                                            MD5:61DEAC23AFF12BEB95BCE9F6D46DAF67
                                            SHA1:03A82AC24B7E3FFFC17C46613C85ED49E1C58BAC
                                            SHA-256:7B38C1B80E01EDF110D646CAFC2E86E63513E5963B8A555B20D3906A1FB73072
                                            SHA-512:9303B32B61DA68E829C1A9487C9BEBEAAEE2C2B12D8D8F108C92F26E05CDC6FD3D9C55068E54F0EA596B7505B9EE5DBDF041ACEC886FE565B313B69B0DB062E7
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....JP+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y}&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 03:51:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.991659126697815
                                            Encrypted:false
                                            SSDEEP:48:8XgdiTuiuHiidAKZdA1weh/iZUkAQkqehdy+2:89XR9Qgy
                                            MD5:1992ED10A83720AB2FE677D1851F63BB
                                            SHA1:7742F4BF8AACC6AB70F79CD7D216F3BBCAC9C8F0
                                            SHA-256:7BE554CE79A2EEFCC3C33A4CCC77C8F42BD440CDFC3D03B3C0E05E0F1E734880
                                            SHA-512:7CFA1054BAF26F8498A8E4B1041722CB93963FEFA53FB3A43E58618C0BE61FAC54BE10054CD1F658A9EEF5ADAB80FA666FE4C939AF9DEA25BC161E7003D13BD7
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,....?.AP+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y}&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2693
                                            Entropy (8bit):4.006497753416308
                                            Encrypted:false
                                            SSDEEP:48:8xbdiTuisHiidAKZdA14tseh7sFiZUkmgqeh7sXy+BX:8xgX/nJy
                                            MD5:67B27EBC0C6200226209412EFA12AB08
                                            SHA1:3FABB8D4C0408F6EB510D506AD7BF9C4E1B2EDC8
                                            SHA-256:09F84491D5C61AD0D8D07CBF0769E7A5AF42B685B89C65F65DA190762C8C41BE
                                            SHA-512:FDCB2AC26796B8E515145DBC19FC64D39E37C6B6B3D8E082FAFF38336F1260481678F0A09F53048BEB28D322E1C8D01C808BCA4F635DC4F8472BA0B210F66468
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 03:51:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.994294996715661
                                            Encrypted:false
                                            SSDEEP:48:8fdiTuiuHiidAKZdA1vehDiZUkwqehhy+R:8UXSPy
                                            MD5:A3FA83E3574BA51AD57B50AC9B6F84D0
                                            SHA1:AC307A3F2046D249A08A8ABE5F819A4AC8A47F68
                                            SHA-256:B3FFDBEA5D8B85F591FE996F87797214A2CFBD421F63ECFE90BD65037383BD86
                                            SHA-512:AD89F384C737D2FE9D891D4AF7D82F36B3D7901A3C362E137C1A79A56EA1C88296B343986A26246B5D782750C247198D50DD033BA2C98CAA11094FCC628D70D5
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......<P+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y}&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 03:51:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.9822704978436407
                                            Encrypted:false
                                            SSDEEP:48:8DdiTuiuHiidAKZdA1hehBiZUk1W1qehzy+C:8oXi9Ty
                                            MD5:0C126161DBB09C4393D03D112820D122
                                            SHA1:82DCF7CBCE30EA5F919933F0F642BE98538B4F4D
                                            SHA-256:CCA309C0921D2ED73E795F63B43DA05E7B662E77998BC9BF41EE4DCAA90074D2
                                            SHA-512:DA9A1477A2269C37E3FD9795BB0CED1C94B6FEB36718AD354E55CE906ECB890242BF0F4CBA7D8A2A9D388840521BBAD21C7E130C586765F50286469DE2FBE944
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......EP+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y}&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 03:51:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2683
                                            Entropy (8bit):3.9908434750975155
                                            Encrypted:false
                                            SSDEEP:48:8sdiTuiuHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbJy+yT+:8ZXcT/TbxWOvTbJy7T
                                            MD5:CF900CDAAB0C508567ED172C7B8DFA61
                                            SHA1:490DA4F4D7E19D6BBDD56DC6D1481C34560CFB46
                                            SHA-256:84D4C7541091CDC5861DE0B5E9E19B479D6B8B25F32F4EE42AB5C7837B3DA704
                                            SHA-512:D59617FE9493390E3342DDFF679D9CC3A7EE012A588B2D4441E78002F6BB81D22C48E8000992D5CED07A7536B993B53FABF1936DB1F0B4761D45172606B7B047
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....O5P+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y{&....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y{&....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y{&....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y{&..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y}&...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2..q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.781467880199449
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8lqTc/5n:ObPHoT5n
                                            MD5:C2DC866689776C0D778BDECB9A34D5C1
                                            SHA1:6EE4E9935940476D1AECDBE68AECEEB0A58A15BE
                                            SHA-256:C595BF2EC0235AAD94F18A1D1E270E83B8C4F50387791555AF8B5CE8E5122288
                                            SHA-512:DFC2B7157F0DEFAE8DB9FD16877A81BFF7BE03C197A8F3FFD8FBF8E6880F702622DD6B18D7D01EADAD723A43799CBC709CE27BA32E960A49C139C67C6482435A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/logo.png
                                            Preview:Not Found - Request ID: 01J8Y1Y3HCRGD6CQ9KRXCNZZFH
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                            Category:downloaded
                                            Size (bytes):5552
                                            Entropy (8bit):7.955353879556499
                                            Encrypted:false
                                            SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                            MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                            SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                            SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                            SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                            Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.891663380285987
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8l2PGoMh:ObPHoWm
                                            MD5:4B8188F3C1603289FA00F962377CADC8
                                            SHA1:73FEBFB89F79D590D4F197BC8AF271725EF4B99D
                                            SHA-256:C90B0F5FD16AF55135E7D186AF96F6E0F0EB950862BCD788091415D328491061
                                            SHA-512:C55E4221B4F67E3C203222B4E0E60D6F4544404D037A857FCE64362A946E195118285EC1F1E99F2F17428B0C7FF3245A779A11CB99B70BEEE7582639773B56C1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/icon.png
                                            Preview:Not Found - Request ID: 01J8Y1Y5JM3H39ND5MXBK0CTE4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.821467880199449
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8lvprb/AfOn:ObPHovZb/AGn
                                            MD5:AE3B108C8B958A46634116F2A0A03B00
                                            SHA1:B2ADD48925B06F5DB7FB45096F82BE0396F30B88
                                            SHA-256:CE71CB3469456D86717C9461A862595A5B2A134D908500DD2CE001BDF18C1A5C
                                            SHA-512:D8B43718C924FBD9277C3FDF7B060F3130F9C081013CA6545EBC1CADF42D26E8EBAAE0650E5A23D147E213DE1480D05C89A38F6355A598539D52129C085DCE8E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/eye-close.png
                                            Preview:Not Found - Request ID: 01J8Y1Y3MZD1WN4D6VT8A8857K
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):5.036565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8lvlFZfn:ObPHov9n
                                            MD5:D634984CFA1CCA449F72BD5E8FB3CBD5
                                            SHA1:D1D9EBA20EDBA814220A03FCE3CF8B898E887FDD
                                            SHA-256:6371B9D6D1D3ECCBBB0477B974E8EF2F7687CCAD563F4E00A2D63503A7D33745
                                            SHA-512:AE85131A9566F82621CA74228B1BCB713120E6AB7A089EECD4DFABF4E4613E08156F1C662A04646E9080304DE96ABC45D4AB3298FC11A681B42817D06EAF8826
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/confirm.png
                                            Preview:Not Found - Request ID: 01J8Y1Y3MZH41FW8S9QG2PKC5E
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.836565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8lvcky0Y:ObPHovc70Y
                                            MD5:7DE8CCCEDBEC5D70C7ADE7BDF6B57C64
                                            SHA1:044BA0D878EF1B35FF9206316ED741C3D89394B9
                                            SHA-256:49DCD0D526C99A5FEA9A1C0FB0E7052F5A0AB577625F6632093815C9BF9F0E4B
                                            SHA-512:67E2C99C98F4BEF84875E1D866062929AC319F48BE62F77F8DB7456E7BB104AC943CD1C7D1CE98727673EABBEA587F43DEC3DF7B690F4F754E223199B93F41C5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/full.png
                                            Preview:Not Found - Request ID: 01J8Y1Y3MYCPXYQSMTW90MGVPC
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32065)
                                            Category:dropped
                                            Size (bytes):85578
                                            Entropy (8bit):5.366055229017455
                                            Encrypted:false
                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (502)
                                            Category:dropped
                                            Size (bytes):928
                                            Entropy (8bit):5.333713221578333
                                            Encrypted:false
                                            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                            MD5:8D974AFF636CAB207793BF6D610F3B04
                                            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32065)
                                            Category:downloaded
                                            Size (bytes):85578
                                            Entropy (8bit):5.366055229017455
                                            Encrypted:false
                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):271751
                                            Entropy (8bit):5.0685414131801165
                                            Encrypted:false
                                            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://code.jquery.com/jquery-3.3.1.js
                                            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19015)
                                            Category:downloaded
                                            Size (bytes):19188
                                            Entropy (8bit):5.212814407014048
                                            Encrypted:false
                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):5515
                                            Entropy (8bit):5.355616801848795
                                            Encrypted:false
                                            SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                            MD5:3B584B90739AC2DE5A21FF884FFE5428
                                            SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                            SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                            SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1100), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1100
                                            Entropy (8bit):3.6498905601708467
                                            Encrypted:false
                                            SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                            MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                            SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                            SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                            SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmGvLMwc1sRYRIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCV8E2XcJeVmQEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCRskYb-3Pt11EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCcqOAqaRMSaNEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCRkaoc_6PdS0EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                            Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):271751
                                            Entropy (8bit):5.0685414131801165
                                            Encrypted:false
                                            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                            Category:downloaded
                                            Size (bytes):7816
                                            Entropy (8bit):7.974758688549932
                                            Encrypted:false
                                            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32030)
                                            Category:dropped
                                            Size (bytes):86709
                                            Entropy (8bit):5.367391365596119
                                            Encrypted:false
                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.716565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2d8lgCcco:ObPHogN
                                            MD5:BC5D251EDA88C220B5F4C868FA6850F9
                                            SHA1:693DE7A1B494C8A07D7EF5ACFFA1C515B622E43D
                                            SHA-256:EF39546D6C99D8921DE7B70EBBD890EDBE9A7F77EA4925D58F779E053E5C5494
                                            SHA-512:0199327865155B2E456763EF22A4A9CB4F16A6F8F792887FC3ACE04B4103837199006F56F5C8F1B8FE5708B80ED9EA53A39A0F4285B3B15FAE15BBB01AEB92F5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/tada.png
                                            Preview:Not Found - Request ID: 01J8Y1Y41VY8M7JXVC17PNP65M
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                            Category:downloaded
                                            Size (bytes):7884
                                            Entropy (8bit):7.971946419873228
                                            Encrypted:false
                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19015)
                                            Category:dropped
                                            Size (bytes):19188
                                            Entropy (8bit):5.212814407014048
                                            Encrypted:false
                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (502)
                                            Category:downloaded
                                            Size (bytes):928
                                            Entropy (8bit):5.333713221578333
                                            Encrypted:false
                                            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                            MD5:8D974AFF636CAB207793BF6D610F3B04
                                            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                            Malicious:false
                                            Reputation:low
                                            URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                                            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32030)
                                            Category:downloaded
                                            Size (bytes):86709
                                            Entropy (8bit):5.367391365596119
                                            Encrypted:false
                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                            Malicious:false
                                            Reputation:low
                                            URL:https://code.jquery.com/jquery-3.1.1.min.js
                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):65290
                                            Entropy (8bit):4.720558309838876
                                            Encrypted:false
                                            SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBW:i3kvjqy5kikTYXa1oG33agJ
                                            MD5:3DACF26301E848B34AB860FE92881E86
                                            SHA1:3CDBEBE0BBB8F838573B13CCAC26ECC818AC780E
                                            SHA-256:9097EDC9AC96681AEF4B0D63D956B4F41FA10EA7C19FCE54884E021D44D41A3A
                                            SHA-512:D6DD03CCFF7F663B40EC9923C0C5C152D897B2036ACDB623F7E595F72B3B1EF42FF98CEADE5D434935692BD04EAD7918210DE58EB64ED9A6FCA6828992D5A5B4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html
                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Sep 29, 2024 06:51:49.285284996 CEST49675443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:49.285291910 CEST49674443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:49.379132986 CEST49673443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:58.284862995 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.284913063 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.284976006 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.285073042 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.285082102 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.285130024 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.285351038 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.285361052 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.285500050 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.285507917 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.755811930 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.757510900 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.757538080 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.759167910 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.759226084 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.765360117 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.765486956 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.769681931 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.769699097 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.770683050 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.798538923 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.798558950 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.800239086 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.800319910 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.805720091 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.805805922 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.809652090 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.849595070 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.849625111 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:58.895210981 CEST49674443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:58.895232916 CEST49675443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:58.895243883 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:58.987972021 CEST49673443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:51:59.110984087 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111032963 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111072063 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111100912 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111128092 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111156940 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111213923 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.111213923 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.111248016 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.111287117 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.111303091 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.115607023 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.115679026 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.115704060 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.145195007 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.145236969 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.145292997 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.145400047 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.145433903 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.145483971 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.145675898 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.145689964 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.146346092 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.146357059 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.146414042 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.146739006 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.146747112 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.146858931 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.146868944 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.164190054 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.199251890 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199330091 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199363947 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199429035 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199461937 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199542046 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.199542046 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.199573040 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199630022 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.199769020 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.199980974 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200016975 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200025082 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.200031996 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200078011 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.200088024 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200645924 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200692892 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200699091 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.200707912 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.200762987 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.200808048 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201503038 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201540947 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201553106 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.201560020 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201601028 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.201607943 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201715946 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201745033 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201773882 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.201781988 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.201828003 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.202347040 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.257415056 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.257445097 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.287723064 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.287760973 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.287817001 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.287841082 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.287864923 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288041115 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.288041115 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.288072109 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288368940 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288379908 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288434982 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.288448095 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288512945 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288538933 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288558006 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.288566113 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288587093 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.288646936 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.288695097 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.289307117 CEST49710443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:51:59.289330006 CEST44349710162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:51:59.613766909 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.614082098 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.614108086 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.615326881 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.615396023 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.628284931 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.628654957 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.628686905 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.629656076 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.629722118 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.632273912 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.632623911 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.632633924 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.633606911 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.633671999 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.646217108 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.646320105 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.646343946 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.646398067 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.646538019 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.646600962 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.646706104 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.646732092 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.646853924 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.646867990 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.646895885 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.646910906 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.693054914 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.693058014 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.695213079 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.741240025 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741436958 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741512060 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741550922 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741703033 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.741734982 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741786003 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.741887093 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.741977930 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.742027044 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.742033005 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.742636919 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.742692947 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.742719889 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.742783070 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.742825985 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.742835999 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.743880033 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.743927002 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.743933916 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.745174885 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.745218992 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.745225906 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.746614933 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.746642113 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.746663094 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.746670961 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.746721029 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.746731043 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.747567892 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.747607946 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.747616053 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.750217915 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.750256062 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.750258923 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.750267029 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.750308990 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.750314951 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.769427061 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769474983 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769520998 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.769521952 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769534111 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769579887 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.769587040 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769701004 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769741058 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.769747019 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769848108 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769887924 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769891977 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.769898891 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.769942045 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.770065069 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.773638964 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.773689985 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.773696899 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.788702965 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.800400972 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.822419882 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.830255985 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830277920 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830296040 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830318928 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.830358982 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830378056 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830390930 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.830396891 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830420017 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.830421925 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.830444098 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.830473900 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.831012964 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.831070900 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.831095934 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.831201077 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.831248999 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.831267118 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832432985 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832501888 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.832520008 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832607985 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832657099 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.832669020 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832750082 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.832802057 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.832813978 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834002018 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834064960 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834075928 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834187984 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834240913 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834252119 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834316969 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834364891 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834397078 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834407091 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834433079 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834453106 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834489107 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834542036 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834553957 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834749937 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834799051 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834809065 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834899902 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.834953070 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.834964037 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.837085962 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.837148905 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.837161064 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.837260008 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.837327003 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.837341070 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.848344088 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.848433971 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.848479986 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.848490953 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.848514080 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:51:59.848565102 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:51:59.881484985 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.917124987 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917275906 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917339087 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.917365074 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917459011 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917499065 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.917510986 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917905092 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.917977095 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918025017 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918035030 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918081999 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918108940 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918135881 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918195963 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918206930 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918292046 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918345928 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918356895 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918482065 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.918536901 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.918549061 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919025898 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919111013 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919111967 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.919151068 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919183016 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.919212103 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.919606924 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919661999 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.919670105 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919779062 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.919831991 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.919995070 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.920047045 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.920070887 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.920082092 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.920099974 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.920150995 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.920151949 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.920176029 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.921536922 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.921577930 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.921619892 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.921633005 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.921660900 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.924060106 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.924149036 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.924160957 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.924230099 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.924293041 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:51:59.924305916 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:51:59.948307991 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.004419088 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.004436016 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.004565001 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.004582882 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.004642963 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.005086899 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.005100965 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.005184889 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.005197048 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.005260944 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.007606983 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.007621050 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.007711887 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.007738113 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.007795095 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.008378029 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.008397102 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.008460999 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.008472919 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.008521080 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.009116888 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.009130001 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.009196043 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.009207010 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.009257078 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.011029959 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.011044025 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.011110067 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.011121988 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.011167049 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.091413975 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.091430902 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.091536999 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.091556072 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.091608047 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.092012882 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.092027903 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.092071056 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.092082977 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.092112064 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.092133045 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093173027 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093189955 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093239069 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093250990 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093277931 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093297005 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093460083 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093497992 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093527079 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093554974 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093581915 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.093601942 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.093657970 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.192859888 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.194964886 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.218033075 CEST49714443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.218055964 CEST44349714151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.246400118 CEST49717443192.168.2.5104.17.25.14
                                            Sep 29, 2024 06:52:00.246423006 CEST44349717104.17.25.14192.168.2.5
                                            Sep 29, 2024 06:52:00.246989965 CEST49715443192.168.2.5151.101.66.137
                                            Sep 29, 2024 06:52:00.247008085 CEST44349715151.101.66.137192.168.2.5
                                            Sep 29, 2024 06:52:00.315606117 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.315634966 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.315691948 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.316119909 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.316157103 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.316209078 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.319725990 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:00.319770098 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:00.319830894 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:00.320364952 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:00.320380926 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:00.320875883 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.320890903 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.321434021 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.321444035 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.440432072 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.440479040 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.440568924 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.441951036 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.441987038 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.442039013 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.442610979 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.442625999 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.443247080 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.443257093 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.445905924 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.445946932 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.446006060 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.446440935 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.446454048 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.447302103 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.447344065 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.447402000 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.447813034 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.447824001 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.454991102 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.455060005 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.455125093 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.455967903 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.456000090 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.667972088 CEST4434970323.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:00.668098927 CEST49703443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:00.944679022 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.946652889 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.946671009 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.948318958 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.948385000 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.949810982 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.949898958 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.950115919 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.950124979 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:00.977662086 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.978355885 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.978370905 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.979883909 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.979944944 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.982146025 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.982228994 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.982579947 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.982589960 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.985682011 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.986248970 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.986258984 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.987663984 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.987724066 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.990221977 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:00.991750956 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.991982937 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:00.992346048 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:00.992352962 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.004664898 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:01.005635977 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:01.005651951 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:01.006629944 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:01.006685019 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:01.009185076 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:01.009244919 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:01.027163029 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.038937092 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.060267925 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:01.060276985 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:01.063982964 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:01.064865112 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:01.064932108 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:01.079802990 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.081093073 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.084248066 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.084269047 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.084731102 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.085345984 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.085414886 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.089468002 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.089559078 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.090789080 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.090796947 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.091239929 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.091259003 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.091520071 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.091567039 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.091806889 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.091861010 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.092751980 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.092848063 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.096508980 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.096568108 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.100438118 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:01.114475012 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.114659071 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.114974022 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.114979982 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.115181923 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.115197897 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.129481077 CEST49726443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:01.129511118 CEST44349726185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:01.136168957 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.162727118 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.162875891 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.286716938 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.286815882 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.286868095 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.288578033 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.288696051 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.288799047 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.293886900 CEST49719443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.293909073 CEST443497193.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.296955109 CEST49720443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.296972036 CEST443497203.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.400305986 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.400378942 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.400499105 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.400703907 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.400758028 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.400810957 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.403443098 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.403662920 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.403743982 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.408390045 CEST49722443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.408433914 CEST443497223.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.409292936 CEST49723443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.409301043 CEST443497233.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.410657883 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:01.410693884 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:01.410758972 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:01.413794994 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:01.413806915 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:01.421192884 CEST49725443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.421217918 CEST443497253.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.496444941 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.496865034 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.496881008 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.499224901 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.499298096 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.500066996 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.500148058 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.500415087 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.500421047 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.553406000 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.797835112 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:01.797885895 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:01.797959089 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:01.798604012 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:01.798616886 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:01.836539030 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.836759090 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:01.836833000 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.986121893 CEST49724443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:01.986135960 CEST443497243.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.073385000 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.073410988 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.073591948 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.074109077 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.074124098 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.081063032 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:02.081132889 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:02.139982939 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:02.139997005 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:02.140279055 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:02.184837103 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:02.269372940 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:02.318156958 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:02.697715044 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.865242004 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.892579079 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:02.892599106 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:02.893224001 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.893254995 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.893651962 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.893759966 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:02.893815041 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:02.954956055 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.955058098 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:02.956046104 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:02.956151962 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:02.976804018 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:02.977082014 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:02.977097034 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.019396067 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:03.039484024 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.150482893 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.195405960 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.291872025 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308193922 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308202982 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308244944 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308262110 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.308264971 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308275938 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308294058 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308316946 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.308322906 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.308346033 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.374866962 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:03.374943972 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:03.375000000 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:03.375766039 CEST49732443192.168.2.53.70.101.28
                                            Sep 29, 2024 06:52:03.375794888 CEST443497323.70.101.28192.168.2.5
                                            Sep 29, 2024 06:52:03.383291006 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.383305073 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.383326054 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.383333921 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.383364916 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.383392096 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.383411884 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.385473013 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.385483027 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.385500908 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.385509968 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.385535002 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.385540962 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.385579109 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.385798931 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.385859966 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.385900021 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.386288881 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.386302948 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.386317968 CEST49729443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.386322975 CEST44349729184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.420598030 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.420634985 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.420722008 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.421227932 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:03.421237946 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:03.484915018 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.484961033 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.484982014 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.484992027 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.484997988 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.485019922 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.485064030 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.485991001 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486000061 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486021042 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486031055 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486032963 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486043930 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486052036 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.486058950 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.486095905 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.487037897 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.487092018 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.487098932 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.487124920 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.487173080 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.487323999 CEST49730443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.487335920 CEST44349730151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.607040882 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:03.607075930 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:03.607141972 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:03.607661963 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:03.607676029 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:03.609014988 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.609050989 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.609110117 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.609277010 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:03.609285116 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:03.852706909 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:03.852766991 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:03.852832079 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:03.853282928 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:03.853296041 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.070034981 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.070102930 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.085762024 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.085777998 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.085968971 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.091710091 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.108185053 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.109996080 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.125307083 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.125319004 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.125679970 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.125698090 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.125699997 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.126718044 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.126801014 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.126866102 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.126933098 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.126960993 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.127660990 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.127727032 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.127976894 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.127985001 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.139400005 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.171395063 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.225714922 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.226033926 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.226063967 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.226088047 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.226088047 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.226106882 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.226129055 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.233768940 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.233793974 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.233814955 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.233827114 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.233957052 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.233964920 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.234031916 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.234071016 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.234076023 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.234086990 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.234122992 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.236062050 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236095905 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236118078 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.236124039 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236138105 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236239910 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.236252069 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236330032 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.236567974 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236605883 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236649036 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236665964 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.236671925 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.236709118 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.237222910 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.242166996 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.304600954 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.316473961 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316513062 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316534042 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.316548109 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316579103 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316631079 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.316638947 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316724062 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.316729069 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316740036 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.316778898 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.317372084 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.317487955 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.317523003 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.317562103 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.317570925 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.317706108 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.318125010 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.325968981 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.325978041 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.325989962 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.326035023 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.326049089 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.326081038 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326093912 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.326126099 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326132059 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.326147079 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326188087 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326200962 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.326208115 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326246977 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.326251984 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326302052 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.326363087 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.345913887 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.345968962 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.346103907 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.352004051 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.352016926 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.353090048 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.353151083 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.354454994 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.354518890 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.354775906 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.354780912 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.378146887 CEST49734443192.168.2.5104.17.24.14
                                            Sep 29, 2024 06:52:04.378160954 CEST44349734104.17.24.14192.168.2.5
                                            Sep 29, 2024 06:52:04.407645941 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.407665968 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.407720089 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.407735109 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.407773972 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.407787085 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.409574986 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.409940958 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.409961939 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.410001993 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.410010099 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.410037041 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.410048008 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.415163040 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.415180922 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.415225983 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.415234089 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.415262938 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.415271997 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.416719913 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.416734934 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.416785955 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.416793108 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.416827917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.416827917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.417315960 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.417340994 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.417351961 CEST49733443192.168.2.5184.28.90.27
                                            Sep 29, 2024 06:52:04.417356968 CEST44349733184.28.90.27192.168.2.5
                                            Sep 29, 2024 06:52:04.475981951 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.476089954 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.476142883 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.494606972 CEST49738443192.168.2.5185.199.108.153
                                            Sep 29, 2024 06:52:04.494620085 CEST44349738185.199.108.153192.168.2.5
                                            Sep 29, 2024 06:52:04.516961098 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.516988993 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.517039061 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.517055035 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.517108917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.517162085 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.518284082 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.518300056 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.518366098 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.518382072 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.518420935 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.518420935 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.519346952 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.519362926 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.519586086 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.519586086 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.519596100 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.520010948 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.520451069 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.520467043 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.520539999 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.520539999 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.520550966 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.520608902 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.521361113 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.521382093 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.521420002 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.521430016 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.521462917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.521462917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.522488117 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.522502899 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.522542000 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.522550106 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.522598982 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.522599936 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.607115984 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607142925 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607235909 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.607235909 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.607253075 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607294083 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.607644081 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607660055 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607817888 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.607826948 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.607872963 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.608571053 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.608586073 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.608681917 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.608689070 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.608810902 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.609050035 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.609097004 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.609124899 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.609132051 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.609148026 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:04.609189987 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.609210014 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.611515045 CEST49735443192.168.2.5151.101.130.137
                                            Sep 29, 2024 06:52:04.611534119 CEST44349735151.101.130.137192.168.2.5
                                            Sep 29, 2024 06:52:09.454588890 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:09.454623938 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:09.454687119 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:09.455657005 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:09.455667019 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.165668964 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.165745020 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.168585062 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.168596983 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.168906927 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.222379923 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.745276928 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.791397095 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.882019997 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:10.882145882 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:10.882216930 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:10.885055065 CEST49721443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:52:10.885107994 CEST44349721142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:52:10.977406979 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977466106 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977484941 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977502108 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977526903 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977545977 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977566957 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977576017 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977595091 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977601051 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977622986 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977649927 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977817059 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977879047 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:10.977889061 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.977999926 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:10.978215933 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:11.359410048 CEST49703443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:11.359795094 CEST49703443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:11.361901045 CEST49747443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:11.362015009 CEST4434974723.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:11.362093925 CEST49747443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:11.363571882 CEST49747443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:11.363610029 CEST4434974723.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:11.364275932 CEST4434970323.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:11.364517927 CEST4434970323.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:11.611325026 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:11.611325026 CEST49741443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:11.611347914 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:11.611356974 CEST4434974113.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:12.178373098 CEST4434974723.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:12.178448915 CEST49747443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:13.671336889 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:52:13.671441078 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:52:13.671502113 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:52:14.790704966 CEST49709443192.168.2.5162.159.140.237
                                            Sep 29, 2024 06:52:14.790730953 CEST44349709162.159.140.237192.168.2.5
                                            Sep 29, 2024 06:52:20.200297117 CEST5909453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:20.205178976 CEST53590941.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:20.205274105 CEST5909453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:20.205327988 CEST5909453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:20.210131884 CEST53590941.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:20.649754047 CEST53590941.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:20.650579929 CEST5909453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:20.655858994 CEST53590941.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:20.655956984 CEST5909453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:31.342015028 CEST4434974723.1.237.91192.168.2.5
                                            Sep 29, 2024 06:52:31.342097998 CEST49747443192.168.2.523.1.237.91
                                            Sep 29, 2024 06:52:48.182629108 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.182756901 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:48.182867050 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.183233976 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.183267117 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:48.897906065 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:48.898024082 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.902097940 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.902120113 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:48.902496099 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:48.914434910 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:48.959413052 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.173329115 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.173393965 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.173437119 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.173470020 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.173510075 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.173527956 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.173554897 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.173988104 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.174041033 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.174056053 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.174066067 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.174088955 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.174676895 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:52:49.174729109 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.178680897 CEST59096443192.168.2.513.85.23.86
                                            Sep 29, 2024 06:52:49.178710938 CEST4435909613.85.23.86192.168.2.5
                                            Sep 29, 2024 06:53:00.364646912 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:00.364677906 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:00.364873886 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:00.364999056 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:00.365006924 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:01.009228945 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:01.009581089 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:01.009596109 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:01.009951115 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:01.010391951 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:01.010452986 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:01.050808907 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:10.907190084 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:10.907284021 CEST44359098142.250.186.132192.168.2.5
                                            Sep 29, 2024 06:53:10.907361984 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:13.184345961 CEST59098443192.168.2.5142.250.186.132
                                            Sep 29, 2024 06:53:13.184374094 CEST44359098142.250.186.132192.168.2.5
                                            TimestampSource PortDest PortSource IPDest IP
                                            Sep 29, 2024 06:51:56.454720974 CEST53530041.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:56.579843044 CEST53584121.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:57.718401909 CEST53629971.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:58.275182009 CEST4988453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:58.275319099 CEST5930353192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:58.283308029 CEST53498841.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:58.284013033 CEST53593031.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.137295961 CEST5804453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:59.137454033 CEST5716353192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:59.138083935 CEST5285653192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:59.138202906 CEST5952753192.168.2.51.1.1.1
                                            Sep 29, 2024 06:51:59.143610954 CEST53600541.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.144068003 CEST53580441.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.144404888 CEST53571631.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.144572973 CEST53528561.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.144855976 CEST53595271.1.1.1192.168.2.5
                                            Sep 29, 2024 06:51:59.145292044 CEST53652571.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.252598047 CEST6012153192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.260972977 CEST53601211.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.305402994 CEST5241753192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.308357000 CEST5974253192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.308535099 CEST6189253192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.314207077 CEST53524171.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.314975023 CEST53597421.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.315001965 CEST53618921.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.444184065 CEST5387153192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.444729090 CEST5924253192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:00.452630997 CEST53538711.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:00.454055071 CEST53592421.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:01.782728910 CEST6486953192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:01.783399105 CEST6549953192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:01.789670944 CEST53648691.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:01.790023088 CEST53654991.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:01.801990032 CEST53540961.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:03.562407970 CEST5371253192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:03.563235044 CEST5578453192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:03.569159985 CEST53537121.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:03.570033073 CEST53557841.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:03.617258072 CEST53574691.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:03.842062950 CEST6195553192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:03.842426062 CEST4943053192.168.2.51.1.1.1
                                            Sep 29, 2024 06:52:03.850708008 CEST53494301.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:03.850723982 CEST53619551.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:15.130366087 CEST53575381.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:20.199848890 CEST53597201.1.1.1192.168.2.5
                                            Sep 29, 2024 06:52:56.007869959 CEST53652831.1.1.1192.168.2.5
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Sep 29, 2024 06:51:58.275182009 CEST192.168.2.51.1.1.10xf47bStandard query (0)pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.devA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:58.275319099 CEST192.168.2.51.1.1.10xde7Standard query (0)pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev65IN (0x0001)false
                                            Sep 29, 2024 06:51:59.137295961 CEST192.168.2.51.1.1.10xa45bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.137454033 CEST192.168.2.51.1.1.10xfb56Standard query (0)code.jquery.com65IN (0x0001)false
                                            Sep 29, 2024 06:51:59.138083935 CEST192.168.2.51.1.1.10xbbe4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.138202906 CEST192.168.2.51.1.1.10x69eeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:00.252598047 CEST192.168.2.51.1.1.10xd8ccStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.305402994 CEST192.168.2.51.1.1.10x356bStandard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                            Sep 29, 2024 06:52:00.308357000 CEST192.168.2.51.1.1.10xf55bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.308535099 CEST192.168.2.51.1.1.10x10beStandard query (0)www.google.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:00.444184065 CEST192.168.2.51.1.1.10xe5c3Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.444729090 CEST192.168.2.51.1.1.10xfe13Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                                            Sep 29, 2024 06:52:01.782728910 CEST192.168.2.51.1.1.10x7cbfStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:01.783399105 CEST192.168.2.51.1.1.10x3654Standard query (0)code.jquery.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:03.562407970 CEST192.168.2.51.1.1.10x870cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.563235044 CEST192.168.2.51.1.1.10xcfc1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:03.842062950 CEST192.168.2.51.1.1.10xc97cStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.842426062 CEST192.168.2.51.1.1.10xceaeStandard query (0)gtomitsuka.github.io65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Sep 29, 2024 06:51:58.283308029 CEST1.1.1.1192.168.2.50xf47bNo error (0)pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:58.283308029 CEST1.1.1.1192.168.2.50xf47bNo error (0)pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144068003 CEST1.1.1.1192.168.2.50xa45bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144068003 CEST1.1.1.1192.168.2.50xa45bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144068003 CEST1.1.1.1192.168.2.50xa45bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144068003 CEST1.1.1.1192.168.2.50xa45bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144572973 CEST1.1.1.1192.168.2.50xbbe4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144572973 CEST1.1.1.1192.168.2.50xbbe4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:51:59.144855976 CEST1.1.1.1192.168.2.50x69eeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:00.260972977 CEST1.1.1.1192.168.2.50xd8ccNo error (0)bestfilltype.netlify.app3.70.101.28A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.260972977 CEST1.1.1.1192.168.2.50xd8ccNo error (0)bestfilltype.netlify.app18.192.94.96A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.314975023 CEST1.1.1.1192.168.2.50xf55bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.315001965 CEST1.1.1.1192.168.2.50x10beNo error (0)www.google.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:00.452630997 CEST1.1.1.1192.168.2.50xe5c3No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.452630997 CEST1.1.1.1192.168.2.50xe5c3No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.452630997 CEST1.1.1.1192.168.2.50xe5c3No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:00.452630997 CEST1.1.1.1192.168.2.50xe5c3No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:01.789670944 CEST1.1.1.1192.168.2.50x7cbfNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:01.789670944 CEST1.1.1.1192.168.2.50x7cbfNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:01.789670944 CEST1.1.1.1192.168.2.50x7cbfNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:01.789670944 CEST1.1.1.1192.168.2.50x7cbfNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.569159985 CEST1.1.1.1192.168.2.50x870cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.569159985 CEST1.1.1.1192.168.2.50x870cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.570033073 CEST1.1.1.1192.168.2.50xcfc1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Sep 29, 2024 06:52:03.850723982 CEST1.1.1.1192.168.2.50xc97cNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.850723982 CEST1.1.1.1192.168.2.50xc97cNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.850723982 CEST1.1.1.1192.168.2.50xc97cNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:03.850723982 CEST1.1.1.1192.168.2.50xc97cNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:10.083157063 CEST1.1.1.1192.168.2.50x7afcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:10.083157063 CEST1.1.1.1192.168.2.50x7afcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:52:10.594007015 CEST1.1.1.1192.168.2.50x20acNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 29, 2024 06:52:10.594007015 CEST1.1.1.1192.168.2.50x20acNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:53:11.934597015 CEST1.1.1.1192.168.2.50x2a95No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                            Sep 29, 2024 06:53:11.934597015 CEST1.1.1.1192.168.2.50x2a95No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                            Sep 29, 2024 06:53:11.934597015 CEST1.1.1.1192.168.2.50x2a95No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                            • pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
                                            • https:
                                              • code.jquery.com
                                              • cdnjs.cloudflare.com
                                              • gtomitsuka.github.io
                                              • bestfilltype.netlify.app
                                            • fs.microsoft.com
                                            • slscr.update.microsoft.com
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549710162.159.140.2374433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:51:58 UTC696OUTGET /index.html HTTP/1.1
                                            Host: pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:51:59 UTC283INHTTP/1.1 200 OK
                                            Date: Sun, 29 Sep 2024 04:51:59 GMT
                                            Content-Type: text/html
                                            Content-Length: 65290
                                            Connection: close
                                            Accept-Ranges: bytes
                                            ETag: "3dacf26301e848b34ab860fe92881e86"
                                            Last-Modified: Sat, 06 Jul 2024 10:49:24 GMT
                                            Server: cloudflare
                                            CF-RAY: 8ca95c74b9458c2d-EWR
                                            2024-09-29 04:51:59 UTC1086INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                            2024-09-29 04:51:59 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 2a 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69
                                            Data Ascii: 'https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap');*{ margin: 0; padding: 0;}body{ box-sizing: border-box; font-family: 'Poppins', sans-serif;}button,input, select{ font-family: i
                                            2024-09-29 04:51:59 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 33 2c 20 31 66 72 29 3b 0d 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d
                                            Data Ascii: slateY(-3px); margin-left: 4px;}.form-box-main{ display: grid; grid-template-columns: repeat(3, 1fr); grid-gap: 20px; margin: 20px 10px;}.input-form{ display: flex; align-items: center;}.input-form input{ width: 80%;
                                            2024-09-29 04:51:59 UTC1369INData Raw: 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 38 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c
                                            Data Ascii: color: red; font-size: 14px;}@-webkit-keyframes load8 { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }}@keyframes l
                                            2024-09-29 04:51:59 UTC1369INData Raw: 73 2d 62 6f 78 20 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6d 65 73 73 61 67 65 2d 62 6f 78 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 2d 74 65 78 74 20 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 31 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 2d 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73
                                            Data Ascii: s-box img{ width: 90%; } .icon2{ display: block; } .message-box{ margin: 0; } .icon-text p{ font-size: 13px; } .icon1{ display: none; } .icon2 img{ width: 40px; } .head-text-p{ font-s
                                            2024-09-29 04:51:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 5f 5f 73 65 6c 65 63 74 22 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 6d 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 72 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 67 22 3e d0 b1 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 6e 22 3e e0 a6 ac e0 a6 be e0 a6 82 e0 a6 b2 e0 a6 be 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 61 22 3e 43 61 74 61 6c c3 a0 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e
                                            Data Ascii: <select class="dropdown__select"><option value="am">English</option><option value="ar"></option><option value="bg"></option><option value="bn"></option><option value="ca">Catal</option><option
                                            2024-09-29 04:51:59 UTC1369INData Raw: 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6d 73 22 3e 4d 61 6c 61 79 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6c 22 3e 4e 65 64 65 72 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6f 22 3e 4e 6f 72 77 65 67 69 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 68 22 3e 50 69 6c 69 70 69 6e 6f 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 6c 22 3e 50 6f 6c 73 6b 69 65 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 42 52 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 42 72 61 7a 69
                                            Data Ascii: option value="ms">Malay</option><option value="nl">Nederlands</option><option value="no">Norwegian</option><option value="ph">Pilipino</option><option value="pl">Polskie</option><option value="pt">Portugus</option><option value="pt_BR">Portugus (Brazi
                                            2024-09-29 04:51:59 UTC1369INData Raw: 63 6f 76 65 72 79 20 50 68 72 61 73 65 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 2d 74 65 78 74 2d 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4d 65 74 61 4d 61 73 6b 20 63 61 6e 6e 6f 74 20 72 65 63 6f 76 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 20 57 65 20 77 69 6c 6c 20 75 73 65 20 79 6f 75 72 20 3c 2f 62 72 3e 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 6f 77 6e 65 72 73 68 69 70 2c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 61 6e 64 20 73 65 74 20 75 70 20 61 20 6e 65 77 20 70 61 73 73 77
                                            Data Ascii: covery Phrase</h1> </div> <div class="head-text-p"> <p>MetaMask cannot recover your password. We will use your </br> Secret Recovery Phrase to validate your ownership, restore your wallet and set up a new passw
                                            2024-09-29 04:51:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 63 61 6e 20 70 61 73 74 65 20 79 6f 75 72 20 65 6e 74 69 72 65 20 73 65 63 72 65 74 20 72 65 63 6f 76 65 72 79 20 70 68 72 61 73 65 20 69 6e 74 6f 20 61 6e 79 20 66 69 65 6c 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 46 6f 72 6d 31 32 20 2d 2d 2d 2d 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74
                                            Data Ascii: </div> <div class="icon-text"> <p>You can paste your entire secret recovery phrase into any field</p> </div> </div> ...- Form12 ------> <form act
                                            2024-09-29 04:51:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 34 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
                                            Data Ascii: <label for="">4. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye"> </div>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549715151.101.66.1374433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:51:59 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:51:59 UTC613INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 271751
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-42587"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 3361728
                                            Date: Sun, 29 Sep 2024 04:51:59 GMT
                                            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740056-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 146, 0
                                            X-Timer: S1727585520.697720,VS0,VE1
                                            Vary: Accept-Encoding
                                            2024-09-29 04:51:59 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                            2024-09-29 04:51:59 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                            2024-09-29 04:51:59 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                            2024-09-29 04:51:59 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                            2024-09-29 04:51:59 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                            2024-09-29 04:51:59 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                            2024-09-29 04:51:59 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                            2024-09-29 04:51:59 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                            2024-09-29 04:51:59 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                            2024-09-29 04:51:59 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549714151.101.66.1374433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:51:59 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:51:59 UTC614INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 86709
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-152b5"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Date: Sun, 29 Sep 2024 04:51:59 GMT
                                            Age: 1704902
                                            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740035-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 4188, 10
                                            X-Timer: S1727585520.697722,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-09-29 04:51:59 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                            2024-09-29 04:51:59 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                            Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                            2024-09-29 04:51:59 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                            Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                            2024-09-29 04:51:59 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                            Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                            2024-09-29 04:51:59 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                            Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                            2024-09-29 04:51:59 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                            Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                            2024-09-29 04:51:59 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                            Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                            2024-09-29 04:51:59 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                            Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                            2024-09-29 04:51:59 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                            Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                            2024-09-29 04:51:59 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                            Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549717104.17.25.144433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:51:59 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                            Host: cdnjs.cloudflare.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:51:59 UTC930INHTTP/1.1 200 OK
                                            Date: Sun, 29 Sep 2024 04:51:59 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=30672000
                                            ETag: W/"5eb03fa9-4af4"
                                            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                            cf-cdnjs-via: cfworker/kv
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Timing-Allow-Origin: *
                                            X-Content-Type-Options: nosniff
                                            CF-Cache-Status: HIT
                                            Age: 885748
                                            Expires: Fri, 19 Sep 2025 04:51:59 GMT
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2BCuceKLNpG0Xh2A78Vl6K%2BwN8xSse1HFVdtHAG8Ju%2BpuP6BzUSsfNP922klgejNgpvyfo7sx6fFw5QdpKPJHwvj%2FilKNyNf26fz5ehsuQaWohYUM1Cg3iEsHq9KA6wqAx5yWIzL"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                            Strict-Transport-Security: max-age=15780000
                                            Server: cloudflare
                                            CF-RAY: 8ca95c7a2afc41fb-EWR
                                            2024-09-29 04:51:59 UTC439INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                            2024-09-29 04:51:59 UTC1369INData Raw: 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d
                                            Data Ascii: ComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=
                                            2024-09-29 04:51:59 UTC1369INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28
                                            Data Ascii: d 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(
                                            2024-09-29 04:51:59 UTC1369INData Raw: 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59
                                            Data Ascii: left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY
                                            2024-09-29 04:51:59 UTC1369INData Raw: 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69
                                            Data Ascii: width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.cli
                                            2024-09-29 04:51:59 UTC1369INData Raw: 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73
                                            Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles
                                            2024-09-29 04:51:59 UTC1369INData Raw: 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c
                                            Data Ascii: is.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),
                                            2024-09-29 04:51:59 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d
                                            Data Ascii: tion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'==
                                            2024-09-29 04:51:59 UTC1369INData Raw: 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70
                                            Data Ascii: +','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.p
                                            2024-09-29 04:51:59 UTC1369INData Raw: 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                            Data Ascii: ,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnPro


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549726185.199.108.1534433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:00 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                            Host: gtomitsuka.github.io
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC721INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 928
                                            Server: GitHub.com
                                            Content-Type: application/javascript; charset=utf-8
                                            permissions-policy: interest-cohort=()
                                            x-origin-cache: HIT
                                            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                            Access-Control-Allow-Origin: *
                                            ETag: "5d3cef9a-3a0"
                                            expires: Sat, 28 Sep 2024 01:23:55 GMT
                                            Cache-Control: max-age=600
                                            x-proxy-cache: MISS
                                            X-GitHub-Request-Id: 2E9C:1D391E:15C0A09:180509F:66F7584D
                                            Accept-Ranges: bytes
                                            Age: 0
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Via: 1.1 varnish
                                            X-Served-By: cache-nyc-kteb1890067-NYC
                                            X-Cache: HIT
                                            X-Cache-Hits: 0
                                            X-Timer: S1727585521.001183,VS0,VE15
                                            Vary: Accept-Encoding
                                            X-Fastly-Request-ID: 8c300dc0ab0a68b42244334805b56bd9f3f135aa
                                            2024-09-29 04:52:01 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.5497193.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:00 UTC619OUTGET /icon.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y3HD5F48XN34DPXN2FX1
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 33 48 44 35 46 34 38 58 4e 33 34 44 50 58 4e 32 46 58 31
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y3HD5F48XN34DPXN2FX1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.5497203.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:00 UTC619OUTGET /logo.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y3HCRGD6CQ9KRXCNZZFH
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 33 48 43 52 47 44 36 43 51 39 4b 52 58 43 4e 5a 5a 46 48
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y3HCRGD6CQ9KRXCNZZFH


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.5497223.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:01 UTC622OUTGET /confirm.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y3MZH41FW8S9QG2PKC5E
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 33 4d 5a 48 34 31 46 57 38 53 39 51 47 32 50 4b 43 35 45
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y3MZH41FW8S9QG2PKC5E


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.5497233.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:01 UTC619OUTGET /full.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y3MYCPXYQSMTW90MGVPC
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 33 4d 59 43 50 58 59 51 53 4d 54 57 39 30 4d 47 56 50 43
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y3MYCPXYQSMTW90MGVPC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.5497253.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:01 UTC624OUTGET /eye-close.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y3MZD1WN4D6VT8A8857K
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 33 4d 5a 44 31 57 4e 34 44 36 56 54 38 41 38 38 35 37 4b
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y3MZD1WN4D6VT8A8857K


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.5497243.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:01 UTC619OUTGET /tada.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y41VY8M7JXVC17PNP65M
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 34 31 56 59 38 4d 37 4a 58 56 43 31 37 50 4e 50 36 35 4d
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y41VY8M7JXVC17PNP65M


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.5497323.70.101.284433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:02 UTC619OUTGET /icon.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:03 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Sun, 29 Sep 2024 04:52:03 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J8Y1Y5JM3H39ND5MXBK0CTE4
                                            Content-Length: 50
                                            Connection: close
                                            2024-09-29 04:52:03 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 38 59 31 59 35 4a 4d 33 48 33 39 4e 44 35 4d 58 42 4b 30 43 54 45 34
                                            Data Ascii: Not Found - Request ID: 01J8Y1Y5JM3H39ND5MXBK0CTE4


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.549730151.101.130.1374433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:02 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:03 UTC613INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 86709
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-152b5"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Date: Sun, 29 Sep 2024 04:52:03 GMT
                                            Age: 1704905
                                            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740074-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 4188, 3
                                            X-Timer: S1727585523.245293,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-09-29 04:52:03 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                            2024-09-29 04:52:03 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                            Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                            2024-09-29 04:52:03 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                            Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                            2024-09-29 04:52:03 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                            Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                            2024-09-29 04:52:03 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                            Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                            2024-09-29 04:52:03 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                            Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.549729184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-09-29 04:52:03 UTC467INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF67)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-neu-z1
                                            Cache-Control: public, max-age=129179
                                            Date: Sun, 29 Sep 2024 04:52:03 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.549733184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-09-29 04:52:04 UTC515INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=129208
                                            Date: Sun, 29 Sep 2024 04:52:04 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-09-29 04:52:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.549735151.101.130.1374433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:04 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:04 UTC568INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 271751
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-42587"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 1011482
                                            Date: Sun, 29 Sep 2024 04:52:04 GMT
                                            X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890027-NYC
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 68, 0
                                            X-Timer: S1727585524.178137,VS0,VE1
                                            Vary: Accept-Encoding
                                            2024-09-29 04:52:04 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                            2024-09-29 04:52:04 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                            2024-09-29 04:52:04 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                            2024-09-29 04:52:04 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                            2024-09-29 04:52:04 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                            2024-09-29 04:52:04 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                            2024-09-29 04:52:04 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                            2024-09-29 04:52:04 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                            2024-09-29 04:52:04 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                            2024-09-29 04:52:04 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.549734104.17.24.144433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:04 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                            Host: cdnjs.cloudflare.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:04 UTC932INHTTP/1.1 200 OK
                                            Date: Sun, 29 Sep 2024 04:52:04 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=30672000
                                            ETag: W/"5eb03fa9-4af4"
                                            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                            cf-cdnjs-via: cfworker/kv
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Timing-Allow-Origin: *
                                            X-Content-Type-Options: nosniff
                                            CF-Cache-Status: HIT
                                            Age: 885753
                                            Expires: Fri, 19 Sep 2025 04:52:04 GMT
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2FR91L2oEL0jGvMnyqybWmUqyuoRt19TkXkOwqoa2delhwsHr7zyJDdXgjItWPTQyPKEWUUC4y1SnYJb0WAz0yyQj9%2Be8IzfT9vUZzW%2FVijPs49fNnwYmMg%2FAbtm%2F5WmnaN1SPdh"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                            Strict-Transport-Security: max-age=15780000
                                            Server: cloudflare
                                            CF-RAY: 8ca95c962c0e8c95-EWR
                                            2024-09-29 04:52:04 UTC437INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                            2024-09-29 04:52:04 UTC1369INData Raw: 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c
                                            Data Ascii: etComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),
                                            2024-09-29 04:52:04 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61
                                            Data Ascii: oid 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloa
                                            2024-09-29 04:52:04 UTC1369INData Raw: 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f
                                            Data Ascii: s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BO
                                            2024-09-29 04:52:04 UTC1369INData Raw: 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63
                                            Data Ascii: p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.c
                                            2024-09-29 04:52:04 UTC1369INData Raw: 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c
                                            Data Ascii: is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyl
                                            2024-09-29 04:52:04 UTC1369INData Raw: 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65
                                            Data Ascii: this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode
                                            2024-09-29 04:52:04 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27
                                            Data Ascii: nction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'
                                            2024-09-29 04:52:04 UTC1369INData Raw: 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65
                                            Data Ascii: ['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e
                                            2024-09-29 04:52:04 UTC1369INData Raw: 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                                            Data Ascii: (t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnP


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.549738185.199.108.1534433172C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:04 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                            Host: gtomitsuka.github.io
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-29 04:52:04 UTC699INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 928
                                            Server: GitHub.com
                                            Content-Type: application/javascript; charset=utf-8
                                            permissions-policy: interest-cohort=()
                                            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                            Access-Control-Allow-Origin: *
                                            ETag: "5d3cef9a-3a0"
                                            expires: Sat, 28 Sep 2024 23:09:01 GMT
                                            Cache-Control: max-age=600
                                            x-proxy-cache: MISS
                                            X-GitHub-Request-Id: FD25:946D5:253C7CE:29B609A:66F88A34
                                            Accept-Ranges: bytes
                                            Age: 0
                                            Date: Sun, 29 Sep 2024 04:52:04 GMT
                                            Via: 1.1 varnish
                                            X-Served-By: cache-ewr-kewr1740042-EWR
                                            X-Cache: HIT
                                            X-Cache-Hits: 0
                                            X-Timer: S1727585524.405873,VS0,VE23
                                            Vary: Accept-Encoding
                                            X-Fastly-Request-ID: b2f0bf5e115a37d687ad0aa261ef0a30b5ee61c8
                                            2024-09-29 04:52:04 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.54974113.85.23.86443
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+PEz5tzhcONF9Mc&MD=KDwl42zz HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-09-29 04:52:10 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                            MS-CorrelationId: 2482b4e9-4d02-4055-a15c-111c66c70906
                                            MS-RequestId: 248bf715-1335-4afd-bb08-3a85571e8297
                                            MS-CV: cAH54x+whUysHMhN.0
                                            X-Microsoft-SLSClientCache: 2880
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Sun, 29 Sep 2024 04:52:10 GMT
                                            Connection: close
                                            Content-Length: 24490
                                            2024-09-29 04:52:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                            2024-09-29 04:52:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.55909613.85.23.86443
                                            TimestampBytes transferredDirectionData
                                            2024-09-29 04:52:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+PEz5tzhcONF9Mc&MD=KDwl42zz HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-09-29 04:52:49 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                            MS-CorrelationId: 804274ee-a23b-4a18-8dfa-a7f610b20c6d
                                            MS-RequestId: b4f7ec8c-3339-4ec9-b68f-0d132d3a5278
                                            MS-CV: nMdHDLGqa0GFTMNB.0
                                            X-Microsoft-SLSClientCache: 1440
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Sun, 29 Sep 2024 04:52:48 GMT
                                            Connection: close
                                            Content-Length: 30005
                                            2024-09-29 04:52:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                            2024-09-29 04:52:49 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:00:51:52
                                            Start date:29/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:00:51:54
                                            Start date:29/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1732,i,18275560508787575338,3634440040628455272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:00:51:57
                                            Start date:29/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d8009c8fb8464caba06a48bd8a06d8ba.r2.dev/index.html"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly