Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html
Analysis ID:1527166
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,9379187949727481366,6336716618127466645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49751 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49751 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-207869065cdd4d65bf837877b5450d7a.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-207869065cdd4d65bf837877b5450d7a.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-207869065cdd4d65bf837877b5450d7a.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-207869065cdd4d65bf837877b5450d7a.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:46 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHNZ6ZZJRDHE0NXJ5TQ3E8Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:46 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHNZ6ZAHKM4J900W272T3SContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:47 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP09R49NCD6GHZZXMXTH1Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:47 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP0A14RVND6A469FV1Q51Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:47 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP0G9QD9TF6MEQJA0PYY0Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:47 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP0G9AED23PQDHTZ3V161Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:47 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP0GYWKT9HR35KTB5TSNNContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 18:32:49 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9HHP2DWE0AJY8AH934BTXKHContent-Length: 50Connection: close
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_76.2.dr, chromecache_88.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_71.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_71.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_71.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_71.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_71.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_71.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_71.2.drString found in binary or memory: https://kandhsiahfh.publicvm.com/psa.php
        Source: chromecache_71.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_84.2.dr, chromecache_73.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49749 version: TLS 1.2
        Source: classification engineClassification label: mal56.phis.win@17/45@20/11
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,9379187949727481366,6336716618127466645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,9379187949727481366,6336716618127466645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.108.153
        truefalse
          unknown
          pub-207869065cdd4d65bf837877b5450d7a.r2.dev
          162.159.140.237
          truefalse
            unknown
            code.jquery.com
            151.101.194.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                www.google.com
                142.250.181.228
                truefalse
                  unknown
                  bestfilltype.netlify.app
                  52.58.254.253
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
                    • URL Reputation: safe
                    unknown
                    https://bestfilltype.netlify.app/full.pngfalse
                    • URL Reputation: safe
                    unknown
                    https://bestfilltype.netlify.app/confirm.pngfalse
                    • URL Reputation: safe
                    unknown
                    https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.htmlfalse
                      unknown
                      https://code.jquery.com/jquery-3.1.1.min.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://code.jquery.com/jquery-3.3.1.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://bestfilltype.netlify.app/icon.pngfalse
                      • URL Reputation: safe
                      unknown
                      https://bestfilltype.netlify.app/logo.pngfalse
                      • URL Reputation: safe
                      unknown
                      https://bestfilltype.netlify.app/eye-close.pngfalse
                      • URL Reputation: safe
                      unknown
                      https://bestfilltype.netlify.app/tada.pngfalse
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_84.2.dr, chromecache_73.2.drfalse
                      • URL Reputation: safe
                      unknown
                      http://jquery.org/licensechromecache_84.2.dr, chromecache_73.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://jsperf.com/thor-indexof-vs-for/5chromecache_84.2.dr, chromecache_73.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.jquery.com/ticket/12359chromecache_84.2.dr, chromecache_73.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_84.2.dr, chromecache_73.2.drfalse
                        unknown
                        https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_84.2.dr, chromecache_73.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://promisesaplus.com/#point-75chromecache_84.2.dr, chromecache_73.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_84.2.dr, chromecache_73.2.drfalse
                          unknown
                          https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_84.2.dr, chromecache_73.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_84.2.dr, chromecache_73.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_84.2.dr, chromecache_73.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_84.2.dr, chromecache_73.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://github.com/eslint/eslint/issues/6125chromecache_84.2.dr, chromecache_73.2.drfalse
                            unknown
                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_84.2.dr, chromecache_73.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://github.com/jquery/jquery/pull/557)chromecache_84.2.dr, chromecache_73.2.drfalse
                              unknown
                              https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_84.2.dr, chromecache_73.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_84.2.dr, chromecache_73.2.drfalse
                                unknown
                                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_84.2.dr, chromecache_73.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://kandhsiahfh.publicvm.com/psa.phpchromecache_71.2.drfalse
                                  unknown
                                  https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://opensource.org/licenses/MIT).chromecache_76.2.dr, chromecache_88.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bugs.jquery.com/ticket/13378chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://promisesaplus.com/#point-64chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://promisesaplus.com/#point-61chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bestfilltype.netlify.app/eye-open.pngchromecache_71.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drafts.csswg.org/cssom/#resolved-valueschromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://metamask.io/chromecache_71.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://promisesaplus.com/#point-59chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://jsperf.com/getall-vs-sizzle/2chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://promisesaplus.com/#point-57chromecache_84.2.dr, chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/eslint/eslint/issues/3229chromecache_84.2.dr, chromecache_73.2.drfalse
                                    unknown
                                    https://promisesaplus.com/#point-54chromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://jquery.org/licensechromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://jquery.com/chromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://promisesaplus.com/#point-48chromecache_84.2.dr, chromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/jquery/sizzle/pull/225chromecache_84.2.dr, chromecache_73.2.drfalse
                                      unknown
                                      https://sizzlejs.com/chromecache_84.2.dr, chromecache_73.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_84.2.dr, chromecache_73.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      162.159.140.237
                                      pub-207869065cdd4d65bf837877b5450d7a.r2.devUnited States
                                      13335CLOUDFLARENETUSfalse
                                      185.199.109.153
                                      unknownNetherlands
                                      54113FASTLYUSfalse
                                      52.58.254.253
                                      bestfilltype.netlify.appUnited States
                                      16509AMAZON-02USfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.181.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      151.101.66.137
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      172.66.0.235
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      151.101.194.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      185.199.108.153
                                      gtomitsuka.github.ioNetherlands
                                      54113FASTLYUSfalse
                                      104.17.25.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.8
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1527166
                                      Start date and time:2024-10-06 20:31:43 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 28s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:10
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal56.phis.win@17/45@20/11
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 173.194.76.84, 142.250.185.206, 34.104.35.123, 216.58.206.42, 142.250.184.234, 142.250.181.227, 142.250.186.170, 142.250.186.74, 142.250.185.202, 172.217.23.106, 142.250.185.170, 172.217.18.106, 142.250.185.138, 142.250.184.202, 142.250.185.106, 142.250.185.74, 142.250.186.138, 142.250.185.234, 142.250.181.234, 216.58.206.74, 216.58.212.170, 4.175.87.197, 13.95.31.18, 4.245.163.56, 52.149.20.212, 142.250.185.131
                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html
                                      No simulations
                                      InputOutput
                                      URL: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html Model: jbxai
                                      {
                                      "brand":["MetaMask"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                      "prominent_button_name":"icon",
                                      "text_input_field_labels":["eye-close"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
                                       restore your wallet and set up a new password. First,
                                       enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                      "has_visible_qrcode":false}
                                      URL: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html Model: jbxai
                                      {
                                      "brand":["MetaMask"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                      "prominent_button_name":"icon",
                                      "text_input_field_labels":["eye-close"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
                                       restore your wallet and set up a new password. First,
                                       enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                      "has_visible_qrcode":false}
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9799703157209163
                                      Encrypted:false
                                      SSDEEP:48:80K0dPQTv0ubaWHBuZidAKZdA1oehwiZUklqeh0y+3:80KqQr3bbry
                                      MD5:869B0DD669DCE65703030DD07B3A50AB
                                      SHA1:04F19306F9A01AA56F0C051B889077798AA851F0
                                      SHA-256:71CB47D3439E67F5C4D07BB562676CB5C825A1FA37174CBCF9BDE81E4214EA5C
                                      SHA-512:FB1A653B4F589C83EFF930D0DF64A1303C6B164A211C32A478B14E7A18C936FEFCA863231D20A839DEFB357DADF123FFAAC176C88FA6AF2FC830990DF4E232F8
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....G.."....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.995119826102606
                                      Encrypted:false
                                      SSDEEP:48:8uK0dPQTv0ubaWHBuZidAKZdA1leh/iZUkAQkqehby+2:8uKqQr3bJ9QKy
                                      MD5:BC2C2C19EEACB127DF3779D787F7ED1A
                                      SHA1:C83CC9AFAC6F53D819AADA09FBC27C9001B52153
                                      SHA-256:4931413BCE90C983FC5B1B542D6A638B8923AAE600BEF6ABDE3A64E65AFBFED2
                                      SHA-512:7CB55D433A9B2E97438A6E5899C190E789A25CE958DE4C67808D4C3924DB22887ACCCC30637162C333985822646ABB24EEC8ED0051D33CD046DD148F5B309C6C
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....`.~"....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2693
                                      Entropy (8bit):4.005658103519928
                                      Encrypted:false
                                      SSDEEP:48:8mK0dPQTv0ubbHBuZidAKZdA14t5eh7sFiZUkmgqeh7sBy+BX:8mKqQr3bJn/y
                                      MD5:1D3DF5E0B96E63551CA75A694C905C71
                                      SHA1:E036BE52F571ABED06CDBCFB64343D5507AE6B94
                                      SHA-256:CEB2CB2DAFB9A8B82DCC931C2FE017D9264382B699B7A2640D09DA9971E6E0CD
                                      SHA-512:72FC51F5F750E73C6321CF8F851B9D9C1579DCC9740E60E832340D28604AB8ECCC87EC298D8D28D3E0F068E69C21F2BC6D88B17FD1E68B457A47CF08703723B8
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.9942350214197706
                                      Encrypted:false
                                      SSDEEP:48:8KK0dPQTv0ubaWHBuZidAKZdA16ehDiZUkwqehny+R:8KKqQr3bapy
                                      MD5:F9742B052C92937E8F1850FE364AFA1C
                                      SHA1:543DAB9055067B19D955A8F96F106E1817D666C7
                                      SHA-256:2C33BA1934F4B93D1E44BE2AD48E2155563E62088344FE0CFE990B59A6C68CD5
                                      SHA-512:BA734CCC1BC5B8211440D62ED05F036EC3C60FECF8923AAF56933292138BAC567B74177280E6DF864C9A9B087B6711CF463FF4ED5AB448AABB26E84141CE32EC
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,......w"....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.9848252969268763
                                      Encrypted:false
                                      SSDEEP:48:8dK0dPQTv0ubaWHBuZidAKZdA1UehBiZUk1W1qehVy+C:8dKqQr3ba91y
                                      MD5:CEC5D6E14C0CC3ECF1975D6F53B29F44
                                      SHA1:B19437B58B67BE6F61454A6527B2B7659EF4E129
                                      SHA-256:A98DE4FC4047DB9E0DB5E429978670799A1C09FEF50ACFA1878DFF9620F4719A
                                      SHA-512:54BE342D05288CE146181D441DAEA9B0092712210664383BEB36A84390A1ED812C611785A003676B4CF04624B8B16AF044635F60AA9F935B852408530AC4FC10
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....s.."....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2683
                                      Entropy (8bit):3.992468511245516
                                      Encrypted:false
                                      SSDEEP:48:8oK0dPQTv0ubaWHBuZidAKZdA1duTrehOuTbbiZUk5OjqehOuTb/y+yT+:8oKqQr3bLTYTbxWOvTb/y7T
                                      MD5:21F0F533D8C9F44792C495EE3E5E0780
                                      SHA1:AA6B265DAA0427B5A2F0C0EC15F319A0C82A5309
                                      SHA-256:EC79D2487FF1C93DE1209DAE819F96B2CF79216C3570DBFC7AC946ABBFC4DE57
                                      SHA-512:39209B9A79E32090FBDA94FFD6B235D7B843AF2E18F633D361230EC703EDBB7BB5226E27212B15F3B083A24D41DAE781FED75F8B0D8E81470E065F9D9BE73B3B
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....h(k"....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.806370130156179
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2cttKcphXWcWeU:ObPHcRgL
                                      MD5:4329AC7B4F81B47A985E32B7976FC1B4
                                      SHA1:4CC10A29FB856D685F4FB8C7B162D19397B49737
                                      SHA-256:A7F1D1710E9AA93EC57F3A8B6DEB24BB6A21034E02C806E112A43BAFEDD503FC
                                      SHA-512:D3C79474B7540083249FB11781F0427D8FE77B0A89920BBDFEA2022A0905E91A58EC68EA551378229512894C99E9B3224CDDADABB7696784EFF0B04B722118E9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/tada.png
                                      Preview:Not Found - Request ID: 01J9HHP0G9AED23PQDHTZ3V161
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):65293
                                      Entropy (8bit):4.720727621414044
                                      Encrypted:false
                                      SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBU:i3kvjqy5kikTYXa1oG33CgJ
                                      MD5:DEC053EB413B1B167B8D00F6F60D0C76
                                      SHA1:E5273D9B819360443B26A18E585518910E59B011
                                      SHA-256:983020B108188C02FBC2AC35F5200E236B5883CD21659C2024500C2A903E191B
                                      SHA-512:D93C6994509D8C9506899C4DAABB5C14D9E1F90795DFD11A34BC4EB383259DF83778BC4B7127931F6094F2DAEC324259ECC7398717B0D4D355EC463581426427
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html
                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):5515
                                      Entropy (8bit):5.355616801848795
                                      Encrypted:false
                                      SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                      MD5:3B584B90739AC2DE5A21FF884FFE5428
                                      SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                      SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                      SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):271751
                                      Entropy (8bit):5.0685414131801165
                                      Encrypted:false
                                      SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                      MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                      SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                      SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                      SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://code.jquery.com/jquery-3.3.1.js
                                      Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32065)
                                      Category:dropped
                                      Size (bytes):85578
                                      Entropy (8bit):5.366055229017455
                                      Encrypted:false
                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32065)
                                      Category:downloaded
                                      Size (bytes):85578
                                      Entropy (8bit):5.366055229017455
                                      Encrypted:false
                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19015)
                                      Category:downloaded
                                      Size (bytes):19188
                                      Entropy (8bit):5.212814407014048
                                      Encrypted:false
                                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (502)
                                      Category:dropped
                                      Size (bytes):928
                                      Entropy (8bit):5.333713221578333
                                      Encrypted:false
                                      SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                      MD5:8D974AFF636CAB207793BF6D610F3B04
                                      SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                      SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                      SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                      Malicious:false
                                      Reputation:low
                                      Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.891663380285988
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2cttknW:ObPHc8W
                                      MD5:C8A4C1C879F78F14754B8973D6A23DD3
                                      SHA1:8AA5D6858EE51F3D65216E22C7ADB6E8431ACD74
                                      SHA-256:D032DC4327EA22E37605B4DD7EA9B24DD32A7C0F13083971B89BE2D68F3D5893
                                      SHA-512:8D31F37D760AF2D5A35BD0F7EB5FFD7419CD721DA3A7D5E1F471DDFC37FF309ED7FB791DE78174715E13494461E9497838A58D1AC8E644485E0260C1BD5F46EA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/icon.png
                                      Preview:Not Found - Request ID: 01J9HHP2DWE0AJY8AH934BTXKH
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.766370130156179
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2cttKjRXuxQwrr:ObPHcy+G0
                                      MD5:251DEDFCFDDF2D2F33D16159F1A258D2
                                      SHA1:BC7C4C0CC97A5244CDE60E7688B9FAF40455E6C6
                                      SHA-256:B6F337C0F0950B20051C46907FD45A1564A5786DF056019D68C292F299BE2F97
                                      SHA-512:24AC1EC19E1A38D5AA6AAB06567BB83E05E1983AEA714920A76B06BEB3A25C583CF879E08657D98D9C32AA359FBBACEFF3F4406E396B1C4A2B94962AAC4A9184
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/eye-close.png
                                      Preview:Not Found - Request ID: 01J9HHP0GYWKT9HR35KTB5TSNN
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.71127238011291
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2cttrT3vRmqY:ObPHcvkqY
                                      MD5:80356E7B80D06CF08BA9721DD975943C
                                      SHA1:9AED44531D6077F9F5B9ADE808D7CE7E5CAC256E
                                      SHA-256:90068062B910B32246C027A885D7FEDEF2C1C30754A12ED6AC6724368B89355E
                                      SHA-512:9F0C7391E4B93DD7A76F7ECCF98942B812DE1215336025AC7F81B317A5AF7E3C5709D08A77691F503262B8DEB559EC001396A664EAE212236839AAC2FE51F7C7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/logo.png
                                      Preview:Not Found - Request ID: 01J9HHNZ6ZZJRDHE0NXJ5TQ3E8
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.716565630242718
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2ctt0Kyi39Nn:ObPHcR3/n
                                      MD5:0956C4EB0CE54B119B0E9C07BCFA3A5D
                                      SHA1:6852B7FABE067B0482CFF0B3CA493BFD4BBFB6B7
                                      SHA-256:FC5061B930C98E02D6627B68CC58B1E2DD4922F0FD16F38D22D8EBDBB1DE6477
                                      SHA-512:D7735D9CF83CC29DA376575710373CA044BD28714B1898EB2AEA6E66C68FAA399FA3A94D4935513A7E26266DB6721723845FBAF702A9190DF3533C78F0373333
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/confirm.png
                                      Preview:Not Found - Request ID: 01J9HHP09R49NCD6GHZZXMXTH1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (502)
                                      Category:downloaded
                                      Size (bytes):928
                                      Entropy (8bit):5.333713221578333
                                      Encrypted:false
                                      SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                      MD5:8D974AFF636CAB207793BF6D610F3B04
                                      SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                      SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                      SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                      Malicious:false
                                      Reputation:low
                                      URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                                      Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1100), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1100
                                      Entropy (8bit):3.6498905601708467
                                      Encrypted:false
                                      SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                      MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                      SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                      SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                      SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQnBU4MIvWOiahIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCZdhYGmmuKl_EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCWVBOFXNlfDREgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCTogoUm93iVOEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCbCba1DN-XbqEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                      Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):271751
                                      Entropy (8bit):5.0685414131801165
                                      Encrypted:false
                                      SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                      MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                      SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                      SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                      SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                      Category:downloaded
                                      Size (bytes):5552
                                      Entropy (8bit):7.955353879556499
                                      Encrypted:false
                                      SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                      MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                      SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                      SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                      SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                      Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32030)
                                      Category:dropped
                                      Size (bytes):86709
                                      Entropy (8bit):5.367391365596119
                                      Encrypted:false
                                      SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                      MD5:E071ABDA8FE61194711CFC2AB99FE104
                                      SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                      SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                      SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                      Category:downloaded
                                      Size (bytes):7884
                                      Entropy (8bit):7.971946419873228
                                      Encrypted:false
                                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19015)
                                      Category:dropped
                                      Size (bytes):19188
                                      Entropy (8bit):5.212814407014048
                                      Encrypted:false
                                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32030)
                                      Category:downloaded
                                      Size (bytes):86709
                                      Entropy (8bit):5.367391365596119
                                      Encrypted:false
                                      SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                      MD5:E071ABDA8FE61194711CFC2AB99FE104
                                      SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                      SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                      SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                      Malicious:false
                                      Reputation:low
                                      URL:https://code.jquery.com/jquery-3.1.1.min.js
                                      Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):50
                                      Entropy (8bit):4.651663380285987
                                      Encrypted:false
                                      SSDEEP:3:ObynQA2cttMUVr8S4pU:ObPHcHrxOU
                                      MD5:3BDB0626078169F7F8E1D0DBCEBC9963
                                      SHA1:D827FF8634D82D0FD79D1C4B351EC398ADAB031C
                                      SHA-256:AD8C986293222F2FD08B6B7616CB89F22CD2FB1C96675F6EF99552697AB15E10
                                      SHA-512:A7393C5036CA3B5F6358DBB95844739FC7337178B4A0E35B12967BDBE53773D418A159D084DC97B13A2909C7972C2B63485ED4C9E286D5F39F6558D4DAC8FD57
                                      Malicious:false
                                      Reputation:low
                                      URL:https://bestfilltype.netlify.app/full.png
                                      Preview:Not Found - Request ID: 01J9HHP0A14RVND6A469FV1Q51
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                      Category:downloaded
                                      Size (bytes):7816
                                      Entropy (8bit):7.974758688549932
                                      Encrypted:false
                                      SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                      MD5:25B0E113CA7CCE3770D542736DB26368
                                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 6, 2024 20:32:32.491647005 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.492007017 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.492811918 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.496088028 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.496767998 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.540682077 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.590189934 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.592947960 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.593064070 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.593086958 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.593307972 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.593643904 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.593657017 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.593698978 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.596081018 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.596596956 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.596713066 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.597115993 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.598907948 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.601722002 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.602186918 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.602360010 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.602710009 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.694515944 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.696764946 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.696775913 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.696837902 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.696875095 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.696948051 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.697572947 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.697673082 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.697729111 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.698358059 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.700752974 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.700982094 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.701663017 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.701834917 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.703140020 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.705662012 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.705800056 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.706459045 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.706707954 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.796736956 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.800556898 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.805470943 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.809663057 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.809681892 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.809770107 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.812112093 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.812159061 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.812235117 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.812968969 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.813009977 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.815249920 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.815299988 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.817956924 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.820359945 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.900091887 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.904237032 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.911829948 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.911850929 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.911979914 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.914155960 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.914232969 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.914289951 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.915024996 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.915648937 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.916606903 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.916994095 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:32.920499086 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:32.921807051 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.004630089 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.008172035 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.015484095 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.015511036 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.015522957 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.015594006 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.018143892 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.018224001 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.023102999 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.104322910 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.108056068 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.108057022 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.113746881 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.114392042 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.117180109 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.119714975 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.119735003 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.119818926 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.122247934 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.122350931 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.127191067 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.168684006 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.209160089 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.209305048 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.209805965 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.213171959 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.213265896 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.218429089 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.218847990 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.218970060 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.221764088 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.223026991 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.223046064 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.223156929 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.225675106 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.225754023 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.231587887 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.272680998 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.312834024 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.317298889 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.317311049 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.317374945 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.317425966 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.320436001 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.321233988 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.322309017 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.323257923 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.325234890 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.325906038 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.325942039 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.326004982 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.327449083 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.328505993 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.328727007 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.333301067 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.380709887 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.416418076 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.418658972 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.418764114 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.420214891 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.420823097 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.424026012 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.425152063 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.425796032 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.426453114 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.429666996 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.429677963 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.429744005 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.430490017 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.431960106 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.432127953 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.436889887 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.480793953 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.518853903 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.518870115 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.519036055 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.521430969 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.521445990 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.521455050 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.521518946 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.522780895 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.523730040 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.527645111 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.529793024 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.531050920 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.531085014 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.531094074 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.531119108 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.532079935 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.533246040 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.536721945 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.536756039 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.536803961 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.536849976 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.539405107 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.544255972 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.621507883 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.625541925 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.626110077 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.628734112 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.628844023 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.629317045 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.631164074 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.634666920 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.635457039 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.637907028 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.643034935 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.716523886 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.720371962 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.725285053 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.729844093 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.729959965 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.730273962 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.781440973 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:33.815774918 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.820207119 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:32:33.823441029 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:32:34.077565908 CEST49676443192.168.2.852.182.143.211
                                      Oct 6, 2024 20:32:35.015043974 CEST49673443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:35.311822891 CEST49672443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:35.343049049 CEST49671443192.168.2.8204.79.197.203
                                      Oct 6, 2024 20:32:35.686806917 CEST4967780192.168.2.8192.229.211.108
                                      Oct 6, 2024 20:32:43.725495100 CEST49676443192.168.2.852.182.143.211
                                      Oct 6, 2024 20:32:43.857527018 CEST4971680192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:32:43.857634068 CEST4971780192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:32:43.862493038 CEST8049716162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:32:43.862507105 CEST8049717162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:32:43.862560987 CEST4971680192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:32:43.862586975 CEST4971780192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:32:43.866782904 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:43.866823912 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:43.866884947 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:43.867245913 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:43.867266893 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.340239048 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.340518951 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.340542078 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.341552019 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.341639042 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.342681885 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.342757940 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.342905998 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.342921019 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.384284019 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.616163969 CEST49673443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:44.781498909 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781541109 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781574965 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781604052 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781620979 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.781647921 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781665087 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.781682968 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781727076 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781728029 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.781743050 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.781810045 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.781892061 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786355019 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786387920 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786447048 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.786458015 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786533117 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786650896 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.786658049 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786828041 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786864042 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786883116 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.786890030 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.786906004 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.787949085 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.787986040 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.787995100 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.788003922 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.788049936 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.788057089 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.788063049 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.788073063 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.788108110 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.791429043 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791462898 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791507959 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791512966 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.791522980 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791557074 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.791821957 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791853905 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791872025 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.791879892 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.791925907 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.792226076 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.792648077 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.792818069 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.792849064 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.792876959 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.792886019 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.792943001 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.793144941 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.793193102 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.793200016 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.793556929 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.793591022 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.793636084 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.793643951 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.793685913 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.796406031 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.796473980 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.796597958 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.796660900 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.796668053 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.796696901 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:44.797363997 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:44.919454098 CEST49672443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:45.123047113 CEST49718443192.168.2.8172.66.0.235
                                      Oct 6, 2024 20:32:45.123087883 CEST44349718172.66.0.235192.168.2.8
                                      Oct 6, 2024 20:32:45.161992073 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.162023067 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.162142992 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.162352085 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.162360907 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.162414074 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.163515091 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.163528919 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.163759947 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.163769007 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.165538073 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.165566921 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.165637970 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.166138887 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.166153908 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.174572945 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.174603939 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.174675941 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.174875021 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.174882889 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.174959898 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.177803993 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.177822113 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.178006887 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.178016901 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.629754066 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.630517960 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.630527973 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.632005930 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.632066965 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.641886950 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.650410891 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.654846907 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.654871941 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.655075073 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.655281067 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.655292988 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.655517101 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.655522108 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.656275988 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.656347036 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.658193111 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.658304930 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.658410072 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.658446074 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.658740044 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.658816099 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.659128904 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.659194946 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.659281015 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.659296036 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.703407049 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.710761070 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.710762978 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.710768938 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.710783958 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.710802078 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.756418943 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.756418943 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758260965 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758430004 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758483887 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758508921 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758579016 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758619070 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758627892 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758686066 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758723021 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758743048 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758749962 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758785009 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758791924 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758825064 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.758857012 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.758863926 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.765644073 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.765867949 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.765919924 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.765928984 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766102076 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766134024 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766159058 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.766163111 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766206026 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.766495943 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766527891 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766537905 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766551971 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766581059 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766585112 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.766587973 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766599894 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766621113 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.766638041 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.766643047 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766657114 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766700029 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766701937 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.766710997 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766741991 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.766748905 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.766932964 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766968966 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.766978025 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.766984940 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.767023087 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.770852089 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.770878077 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.770914078 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.770919085 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.770958900 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.771155119 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.771297932 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.771348000 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.771358967 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.780858994 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.818897009 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.818898916 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.820060968 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.821434975 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.821809053 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.821830034 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.821908951 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.821914911 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.822832108 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.822891951 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.822916031 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.822974920 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.824398041 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.824471951 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.824685097 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.824692965 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.824837923 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.824898005 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.824965954 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.824970961 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:45.835896969 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.850527048 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850550890 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850567102 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850613117 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850626945 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.850636959 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850667000 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850672007 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.850691080 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.850697041 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.850733995 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.852144003 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.852195024 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.852216005 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.852227926 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.852267027 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.852286100 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.852793932 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.852972984 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.853034019 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.853044987 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.853182077 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.853234053 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.855978966 CEST49723443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.855983973 CEST44349723104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.858566046 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.858654022 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.858700991 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.858705997 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.858788967 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.858824968 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.858829021 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859618902 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859678030 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.859682083 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859831095 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859849930 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859867096 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.859870911 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.859905005 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.860336065 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.860374928 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.860438108 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.860440969 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.860488892 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.860522985 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.860526085 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.861291885 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.861319065 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.861331940 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.861339092 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.861371040 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.861392021 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.862198114 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.862247944 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.862251997 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.862327099 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.862359047 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.862363100 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.866811037 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.868784904 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:45.896110058 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.896141052 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.896205902 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.896462917 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:45.896477938 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:45.914123058 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.940455914 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.940521955 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.940551043 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.940566063 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.940603971 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.940634012 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.941903114 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.941950083 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.941977978 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.941984892 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.942018986 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.942034006 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.942626953 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.942682981 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.942689896 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.942805052 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.942848921 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.949202061 CEST49721443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.949219942 CEST44349721151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951725006 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951734066 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951750994 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951775074 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.951777935 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951800108 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951807022 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.951823950 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.951857090 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.953088045 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.953109980 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.953193903 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.953193903 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.953201056 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.953246117 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.954929113 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.954950094 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.954997063 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.955003977 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.955054998 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.955899954 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.955940008 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.955965996 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:45.955975056 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:45.956020117 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.044423103 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.044447899 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.044492960 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.044500113 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.044557095 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.045011044 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.045028925 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.045073032 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.045078039 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.045105934 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.045124054 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.046747923 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.046765089 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.046811104 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.046816111 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.046859026 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.047399998 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.047439098 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.047485113 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.047491074 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.047537088 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.048052073 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.048065901 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.048109055 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.048111916 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.048152924 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.048919916 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.048942089 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.048989058 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.048993111 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.049040079 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.201857090 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.201875925 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.201941013 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.201947927 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.202006102 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.214767933 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.214807987 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.214876890 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.215445995 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.215464115 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.216129065 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.216222048 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.216270924 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.217514038 CEST49725443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.217534065 CEST4434972552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.220412970 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.220441103 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.220530033 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.220776081 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.220788002 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.225656986 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.225678921 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.225718975 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.225724936 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.225764036 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.235224962 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.239794970 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.239815950 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.239876032 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.239882946 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.239916086 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.244673967 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.244752884 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.245073080 CEST49726443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.245088100 CEST4434972652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.248547077 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.248594999 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.248668909 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.249341965 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.249361038 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.254066944 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.254116058 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.254131079 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.254137993 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.254178047 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.254189968 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.254215002 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.256093979 CEST49722443192.168.2.8151.101.194.137
                                      Oct 6, 2024 20:32:46.256104946 CEST44349722151.101.194.137192.168.2.8
                                      Oct 6, 2024 20:32:46.286497116 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.286526918 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.286587954 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.286942005 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.286953926 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.321436882 CEST4967780192.168.2.8192.229.211.108
                                      Oct 6, 2024 20:32:46.349046946 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.396126986 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.399698973 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.399704933 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.401093006 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.401149988 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.401588917 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.401659966 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.401760101 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.401767969 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.444084883 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.450306892 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:46.450354099 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:46.450421095 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:46.453547001 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:46.453562975 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:46.493592978 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.493664026 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.493841887 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.499589920 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.499633074 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.499849081 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.505187035 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:46.505187988 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505218983 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:46.505229950 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505250931 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505275011 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505278111 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:46.505295038 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505297899 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.505311966 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505314112 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.505340099 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.505347967 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505460024 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505500078 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.505506992 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505850077 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505872011 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505897999 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.505906105 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.505955935 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.509037018 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.509059906 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.511164904 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.511189938 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.511482000 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:46.511497021 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:46.513780117 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.513818979 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.513993025 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.514692068 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.514704943 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.590825081 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.590883017 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.590909004 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.590935946 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.590958118 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.590996027 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.591278076 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.591322899 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.606962919 CEST49728443192.168.2.8104.17.25.14
                                      Oct 6, 2024 20:32:46.606982946 CEST44349728104.17.25.14192.168.2.8
                                      Oct 6, 2024 20:32:46.752548933 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.753307104 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.753325939 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.754987001 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.755050898 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.755469084 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.755630970 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.755649090 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.779148102 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.779397011 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.779426098 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.781789064 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.781851053 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.782203913 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.782277107 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.782335997 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.803405046 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.806202888 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.806219101 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.823407888 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.837182045 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.837224007 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.852602005 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.880486012 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.880852938 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.880896091 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.880914927 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.881055117 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.881103039 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.881110907 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.881845951 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.881905079 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.881912947 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.882796049 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.882838011 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.883080959 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.883086920 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.883821964 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.883892059 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.883899927 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.885781050 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.885833025 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.885839939 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890621901 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890676022 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890733004 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890741110 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.890758038 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890769005 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.890821934 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.898086071 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.898174047 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.898180962 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.898210049 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.898240089 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.898250103 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.898257017 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.898286104 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.898291111 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.907041073 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.907138109 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.907162905 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.928546906 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.934020042 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.934633017 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.934674025 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.935214043 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.935822964 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.935935020 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.936029911 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.941564083 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.941915989 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.941926003 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.942331076 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.943072081 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.943166018 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.943541050 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:46.961942911 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.971645117 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.971816063 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.971841097 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.971853971 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.971869946 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972024918 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972052097 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972053051 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.972062111 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972086906 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.972582102 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972613096 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972636938 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972671032 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.972676992 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972698927 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.972723961 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.972768068 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.972773075 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973391056 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973416090 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973437071 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973449945 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.973457098 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973479986 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.973484993 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.973521948 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.973526001 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974251032 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974275112 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974296093 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.974301100 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974338055 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.974343061 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974351883 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.974385023 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.974390030 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.978003025 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:46.979408979 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.982901096 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.983160019 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.983220100 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.983223915 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.983239889 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.983927965 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.983973026 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.983988047 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.984028101 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.984400988 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.984466076 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.984508991 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.984513998 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.985200882 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.985227108 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.985270023 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.985276937 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.985313892 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.986013889 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.987396955 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:46.990344048 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990438938 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990492105 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.990499020 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990536928 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.990643024 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990742922 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990765095 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990823030 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.990829945 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.990873098 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.991643906 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.992007017 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.992387056 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.992393970 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.999108076 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.999136925 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.999195099 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:46.999203920 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:46.999249935 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.000698090 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.002127886 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.002140999 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.003376961 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.003465891 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.017260075 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.041774035 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.062437057 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062501907 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062530041 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062562943 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062602997 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.062603951 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.062619925 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062679052 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062706947 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.062722921 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.062740088 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.063034058 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.063883066 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.063906908 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.063924074 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.063970089 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.063986063 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.064045906 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.064045906 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.064598083 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.064659119 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.064673901 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.064685106 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.064748049 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.075448990 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075525999 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075577021 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.075607061 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075850964 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075930119 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075954914 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075969934 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.075979948 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.075992107 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.078144073 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.078154087 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.078165054 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.078185081 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.078236103 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.078262091 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.078279972 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.078318119 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.083039045 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.083058119 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.083134890 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.083159924 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.084165096 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.084187031 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.084250927 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.084270954 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.090612888 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.090795994 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.091661930 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.091680050 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.100455046 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:47.130237103 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.145874977 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.146538973 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.146539927 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.146584034 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.163376093 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.168231964 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.168256998 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.168322086 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.168342113 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.168399096 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.169276953 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.169292927 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.169342041 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.169348955 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.169384956 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.169403076 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.170178890 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.170196056 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.170252085 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.170260906 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.170303106 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.171130896 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.171145916 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.171205997 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.171211004 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.171251059 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.176215887 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.176238060 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.176305056 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.176325083 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.176363945 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.176911116 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.176927090 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.176979065 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.176985025 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.177020073 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.181220055 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.181242943 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:47.181483984 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.181493998 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.181710958 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.181730986 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.181885958 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.181900978 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.182399988 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:47.182461023 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.182888985 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.182934046 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.182948112 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.182982922 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.183093071 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.183161974 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.183851004 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.184154034 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.184170961 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.184237957 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.184726000 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.184745073 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.184766054 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.184788942 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.184802055 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.184823036 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.184837103 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.184842110 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.185209990 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.185216904 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.185323000 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.185337067 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.185477018 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.185484886 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.189079046 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.189412117 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.189460039 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.208873987 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.209086895 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:47.227904081 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.228163004 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.228285074 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.250246048 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.250348091 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.250550032 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.251148939 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.251173973 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:47.259659052 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.259762049 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.259829998 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.260739088 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.260765076 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.260812998 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.260832071 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.260860920 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.260875940 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.261672974 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.261688948 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.261754990 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.261760950 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.261795998 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.261976957 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.262011051 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.262031078 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.262034893 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.262056112 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.262062073 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.262077093 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.262100935 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.304138899 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:47.456826925 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.456911087 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.457041025 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.457191944 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.457268953 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.461745024 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.483449936 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.483542919 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.483604908 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.563714981 CEST49729443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.563745022 CEST44349729151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:47.564439058 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.620213985 CEST49737443192.168.2.8185.199.108.153
                                      Oct 6, 2024 20:32:47.620249033 CEST44349737185.199.108.153192.168.2.8
                                      Oct 6, 2024 20:32:47.621011019 CEST49730443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.621017933 CEST4434973052.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.622000933 CEST49731443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.622035980 CEST4434973152.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.738014936 CEST49738443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.738058090 CEST4434973852.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.740812063 CEST49736443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.740828991 CEST49735443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:47.740845919 CEST4434973652.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.740853071 CEST4434973552.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:47.744597912 CEST49733443192.168.2.8151.101.66.137
                                      Oct 6, 2024 20:32:47.744623899 CEST44349733151.101.66.137192.168.2.8
                                      Oct 6, 2024 20:32:48.056243896 CEST4434970523.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:48.058314085 CEST49705443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:48.475325108 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:48.475375891 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:48.475450039 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:48.480230093 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:48.480245113 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:48.777590036 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:48.777621984 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:48.777703047 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:48.779201031 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:48.779212952 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:49.112461090 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.113643885 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:49.113663912 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.114021063 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.114697933 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:49.114749908 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:49.114753008 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.114763021 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.146727085 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.146758080 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.146917105 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.147440910 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.147449017 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.291096926 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:49.429028034 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.429119110 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:49.429276943 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:49.438566923 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:49.438640118 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:49.488464117 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:49.488497019 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:49.488893986 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:49.601077080 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.604949951 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.604964018 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.605989933 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.606131077 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.606761932 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.606834888 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.607157946 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:49.607163906 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.695405006 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:49.695597887 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:49.702497959 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.702589035 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:49.703207970 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:50.188232899 CEST49743443192.168.2.852.58.254.253
                                      Oct 6, 2024 20:32:50.188268900 CEST4434974352.58.254.253192.168.2.8
                                      Oct 6, 2024 20:32:50.325954914 CEST49748443192.168.2.8185.199.109.153
                                      Oct 6, 2024 20:32:50.325983047 CEST44349748185.199.109.153192.168.2.8
                                      Oct 6, 2024 20:32:50.401511908 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.443403006 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.590349913 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.590434074 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.590480089 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.590816975 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.590840101 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.590850115 CEST49744443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.590856075 CEST44349744184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.621877909 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.621937037 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:50.622009039 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.622266054 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:50.622279882 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.271512985 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.274327040 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.286588907 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.286616087 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.286956072 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.290313005 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.331402063 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.550154924 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.550240993 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.550390959 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.551542044 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.551561117 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:51.551856041 CEST49749443192.168.2.8184.28.90.27
                                      Oct 6, 2024 20:32:51.551862001 CEST44349749184.28.90.27192.168.2.8
                                      Oct 6, 2024 20:32:55.648897886 CEST49705443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:55.648897886 CEST49705443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:55.653768063 CEST4434970523.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:55.653786898 CEST4434970523.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:55.653816938 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:55.653853893 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:55.653945923 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:55.658301115 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:55.658309937 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:56.282572031 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:56.282639027 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.003525972 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:57.003596067 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:57.003639936 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:57.281795025 CEST49734443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:32:57.281835079 CEST44349734142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:32:57.352650881 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.352673054 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.353121042 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.353471041 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.357373953 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.357420921 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.358925104 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.403405905 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.578454971 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.578722954 CEST4434975123.206.229.226192.168.2.8
                                      Oct 6, 2024 20:32:57.579050064 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.579050064 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:57.579159021 CEST49751443192.168.2.823.206.229.226
                                      Oct 6, 2024 20:32:59.231311083 CEST8049716162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:32:59.231378078 CEST4971680192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:32:59.231427908 CEST8049717162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:32:59.231477022 CEST4971780192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:33:00.727113008 CEST4971780192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:33:00.727161884 CEST4971680192.168.2.8162.159.140.237
                                      Oct 6, 2024 20:33:00.731961012 CEST8049717162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:33:00.732090950 CEST8049716162.159.140.237192.168.2.8
                                      Oct 6, 2024 20:33:26.617405891 CEST4970380192.168.2.82.16.100.168
                                      Oct 6, 2024 20:33:26.622689962 CEST80497032.16.100.168192.168.2.8
                                      Oct 6, 2024 20:33:26.622802019 CEST4970380192.168.2.82.16.100.168
                                      Oct 6, 2024 20:33:46.477473974 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:46.477535963 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:46.477696896 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:46.477896929 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:46.477916002 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:47.116811991 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:47.117305994 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:47.117345095 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:47.117687941 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:47.120881081 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:47.120966911 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:47.163506985 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:57.017679930 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:57.017774105 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:33:57.017960072 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:58.798297882 CEST49754443192.168.2.8142.250.181.228
                                      Oct 6, 2024 20:33:58.798341990 CEST44349754142.250.181.228192.168.2.8
                                      Oct 6, 2024 20:34:03.822834015 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:34:03.823088884 CEST4434970613.107.246.45192.168.2.8
                                      Oct 6, 2024 20:34:03.825917006 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:34:03.830476999 CEST49706443192.168.2.813.107.246.45
                                      Oct 6, 2024 20:34:03.835267067 CEST4434970613.107.246.45192.168.2.8
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 6, 2024 20:32:42.513468981 CEST53577291.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:42.556083918 CEST53553231.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:43.660903931 CEST53630511.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:43.844069958 CEST5367653192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:43.844276905 CEST5120753192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:43.853975058 CEST53536761.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:43.854357958 CEST5894953192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:43.854521990 CEST5296453192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:43.856689930 CEST53512071.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:43.864097118 CEST53529641.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:43.865283966 CEST53589491.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.146514893 CEST53585641.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.154297113 CEST5666653192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.154614925 CEST5021453192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.155564070 CEST6459153192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.158035040 CEST6478153192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.160861969 CEST5544353192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.161050081 CEST5045853192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.161133051 CEST53566661.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.161248922 CEST53502141.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.162545919 CEST53645911.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.164779902 CEST53647811.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.165427923 CEST53625871.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.170909882 CEST53554431.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.171359062 CEST53504581.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.888112068 CEST5141053192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.888427019 CEST5680153192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:45.895427942 CEST53514101.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:45.895467043 CEST53568011.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.110110044 CEST6459453192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.110641003 CEST6141453192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.211153984 CEST53645941.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.211193085 CEST53614141.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.417201996 CEST5383653192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.417844057 CEST6326253192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.424375057 CEST53538361.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.426034927 CEST53632621.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.492646933 CEST6512053192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.492960930 CEST5784453192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:46.501956940 CEST53651201.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:46.502538919 CEST53578441.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:47.756993055 CEST53505201.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:49.062045097 CEST53601861.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:49.129283905 CEST6086053192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:49.129589081 CEST6520153192.168.2.81.1.1.1
                                      Oct 6, 2024 20:32:49.138088942 CEST53652011.1.1.1192.168.2.8
                                      Oct 6, 2024 20:32:49.139674902 CEST53608601.1.1.1192.168.2.8
                                      Oct 6, 2024 20:33:00.738535881 CEST53643571.1.1.1192.168.2.8
                                      Oct 6, 2024 20:33:19.639358044 CEST53513251.1.1.1192.168.2.8
                                      Oct 6, 2024 20:33:24.497826099 CEST138138192.168.2.8192.168.2.255
                                      Oct 6, 2024 20:33:42.085150957 CEST53618611.1.1.1192.168.2.8
                                      Oct 6, 2024 20:33:42.090953112 CEST53623571.1.1.1192.168.2.8
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 6, 2024 20:32:43.844069958 CEST192.168.2.81.1.1.10xd126Standard query (0)pub-207869065cdd4d65bf837877b5450d7a.r2.devA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:43.844276905 CEST192.168.2.81.1.1.10x4a53Standard query (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev65IN (0x0001)false
                                      Oct 6, 2024 20:32:43.854357958 CEST192.168.2.81.1.1.10x509fStandard query (0)pub-207869065cdd4d65bf837877b5450d7a.r2.devA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:43.854521990 CEST192.168.2.81.1.1.10xe950Standard query (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev65IN (0x0001)false
                                      Oct 6, 2024 20:32:45.154297113 CEST192.168.2.81.1.1.10x5e6aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.154614925 CEST192.168.2.81.1.1.10xca40Standard query (0)code.jquery.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:45.155564070 CEST192.168.2.81.1.1.10x4236Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.158035040 CEST192.168.2.81.1.1.10x9e34Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:45.160861969 CEST192.168.2.81.1.1.10x78efStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.161050081 CEST192.168.2.81.1.1.10x56eeStandard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                      Oct 6, 2024 20:32:45.888112068 CEST192.168.2.81.1.1.10x218aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.888427019 CEST192.168.2.81.1.1.10xc66eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:46.110110044 CEST192.168.2.81.1.1.10x92dcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.110641003 CEST192.168.2.81.1.1.10x7873Standard query (0)code.jquery.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:46.417201996 CEST192.168.2.81.1.1.10xe792Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.417844057 CEST192.168.2.81.1.1.10xa0f8Standard query (0)www.google.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:46.492646933 CEST192.168.2.81.1.1.10xe0dfStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.492960930 CEST192.168.2.81.1.1.10x288dStandard query (0)gtomitsuka.github.io65IN (0x0001)false
                                      Oct 6, 2024 20:32:49.129283905 CEST192.168.2.81.1.1.10x419fStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:49.129589081 CEST192.168.2.81.1.1.10x5f74Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 6, 2024 20:32:43.853975058 CEST1.1.1.1192.168.2.80xd126No error (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:43.853975058 CEST1.1.1.1192.168.2.80xd126No error (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:43.865283966 CEST1.1.1.1192.168.2.80x509fNo error (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:43.865283966 CEST1.1.1.1192.168.2.80x509fNo error (0)pub-207869065cdd4d65bf837877b5450d7a.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.161133051 CEST1.1.1.1192.168.2.80x5e6aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.161133051 CEST1.1.1.1192.168.2.80x5e6aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.161133051 CEST1.1.1.1192.168.2.80x5e6aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.161133051 CEST1.1.1.1192.168.2.80x5e6aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.162545919 CEST1.1.1.1192.168.2.80x4236No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.162545919 CEST1.1.1.1192.168.2.80x4236No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.164779902 CEST1.1.1.1192.168.2.80x9e34No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:45.170909882 CEST1.1.1.1192.168.2.80x78efNo error (0)bestfilltype.netlify.app52.58.254.253A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.170909882 CEST1.1.1.1192.168.2.80x78efNo error (0)bestfilltype.netlify.app35.156.224.161A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.895427942 CEST1.1.1.1192.168.2.80x218aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.895427942 CEST1.1.1.1192.168.2.80x218aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:45.895467043 CEST1.1.1.1192.168.2.80xc66eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:46.211153984 CEST1.1.1.1192.168.2.80x92dcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.211153984 CEST1.1.1.1192.168.2.80x92dcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.211153984 CEST1.1.1.1192.168.2.80x92dcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.211153984 CEST1.1.1.1192.168.2.80x92dcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.424375057 CEST1.1.1.1192.168.2.80xe792No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.426034927 CEST1.1.1.1192.168.2.80xa0f8No error (0)www.google.com65IN (0x0001)false
                                      Oct 6, 2024 20:32:46.501956940 CEST1.1.1.1192.168.2.80xe0dfNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.501956940 CEST1.1.1.1192.168.2.80xe0dfNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.501956940 CEST1.1.1.1192.168.2.80xe0dfNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:46.501956940 CEST1.1.1.1192.168.2.80xe0dfNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:49.139674902 CEST1.1.1.1192.168.2.80x419fNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:49.139674902 CEST1.1.1.1192.168.2.80x419fNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:49.139674902 CEST1.1.1.1192.168.2.80x419fNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                      Oct 6, 2024 20:32:49.139674902 CEST1.1.1.1192.168.2.80x419fNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                      • pub-207869065cdd4d65bf837877b5450d7a.r2.dev
                                      • https:
                                        • cdnjs.cloudflare.com
                                        • code.jquery.com
                                        • bestfilltype.netlify.app
                                        • gtomitsuka.github.io
                                        • www.bing.com
                                      • fs.microsoft.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.849718172.66.0.2354435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:44 UTC696OUTGET /index.html HTTP/1.1
                                      Host: pub-207869065cdd4d65bf837877b5450d7a.r2.dev
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:44 UTC283INHTTP/1.1 200 OK
                                      Date: Sun, 06 Oct 2024 18:32:44 GMT
                                      Content-Type: text/html
                                      Content-Length: 65293
                                      Connection: close
                                      Accept-Ranges: bytes
                                      ETag: "dec053eb413b1b167b8d00f6f60d0c76"
                                      Last-Modified: Mon, 22 Jul 2024 18:23:56 GMT
                                      Server: cloudflare
                                      CF-RAY: 8ce7bc5da8ef8c33-EWR
                                      2024-10-06 18:32:44 UTC1086INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                      2024-10-06 18:32:44 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 2a 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69
                                      Data Ascii: 'https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap');*{ margin: 0; padding: 0;}body{ box-sizing: border-box; font-family: 'Poppins', sans-serif;}button,input, select{ font-family: i
                                      2024-10-06 18:32:44 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 33 2c 20 31 66 72 29 3b 0d 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d
                                      Data Ascii: slateY(-3px); margin-left: 4px;}.form-box-main{ display: grid; grid-template-columns: repeat(3, 1fr); grid-gap: 20px; margin: 20px 10px;}.input-form{ display: flex; align-items: center;}.input-form input{ width: 80%;
                                      2024-10-06 18:32:44 UTC1369INData Raw: 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 38 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c
                                      Data Ascii: color: red; font-size: 14px;}@-webkit-keyframes load8 { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }}@keyframes l
                                      2024-10-06 18:32:44 UTC1369INData Raw: 73 2d 62 6f 78 20 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6d 65 73 73 61 67 65 2d 62 6f 78 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 2d 74 65 78 74 20 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 31 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 2d 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73
                                      Data Ascii: s-box img{ width: 90%; } .icon2{ display: block; } .message-box{ margin: 0; } .icon-text p{ font-size: 13px; } .icon1{ display: none; } .icon2 img{ width: 40px; } .head-text-p{ font-s
                                      2024-10-06 18:32:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 5f 5f 73 65 6c 65 63 74 22 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 6d 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 72 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 67 22 3e d0 b1 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 6e 22 3e e0 a6 ac e0 a6 be e0 a6 82 e0 a6 b2 e0 a6 be 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 61 22 3e 43 61 74 61 6c c3 a0 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e
                                      Data Ascii: <select class="dropdown__select"><option value="am">English</option><option value="ar"></option><option value="bg"></option><option value="bn"></option><option value="ca">Catal</option><option
                                      2024-10-06 18:32:44 UTC1369INData Raw: 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6d 73 22 3e 4d 61 6c 61 79 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6c 22 3e 4e 65 64 65 72 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6f 22 3e 4e 6f 72 77 65 67 69 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 68 22 3e 50 69 6c 69 70 69 6e 6f 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 6c 22 3e 50 6f 6c 73 6b 69 65 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 42 52 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 42 72 61 7a 69
                                      Data Ascii: option value="ms">Malay</option><option value="nl">Nederlands</option><option value="no">Norwegian</option><option value="ph">Pilipino</option><option value="pl">Polskie</option><option value="pt">Portugus</option><option value="pt_BR">Portugus (Brazi
                                      2024-10-06 18:32:44 UTC1369INData Raw: 63 6f 76 65 72 79 20 50 68 72 61 73 65 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 2d 74 65 78 74 2d 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4d 65 74 61 4d 61 73 6b 20 63 61 6e 6e 6f 74 20 72 65 63 6f 76 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 20 57 65 20 77 69 6c 6c 20 75 73 65 20 79 6f 75 72 20 3c 2f 62 72 3e 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 6f 77 6e 65 72 73 68 69 70 2c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 61 6e 64 20 73 65 74 20 75 70 20 61 20 6e 65 77 20 70 61 73 73 77
                                      Data Ascii: covery Phrase</h1> </div> <div class="head-text-p"> <p>MetaMask cannot recover your password. We will use your </br> Secret Recovery Phrase to validate your ownership, restore your wallet and set up a new passw
                                      2024-10-06 18:32:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 63 61 6e 20 70 61 73 74 65 20 79 6f 75 72 20 65 6e 74 69 72 65 20 73 65 63 72 65 74 20 72 65 63 6f 76 65 72 79 20 70 68 72 61 73 65 20 69 6e 74 6f 20 61 6e 79 20 66 69 65 6c 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 46 6f 72 6d 31 32 20 2d 2d 2d 2d 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74
                                      Data Ascii: </div> <div class="icon-text"> <p>You can paste your entire secret recovery phrase into any field</p> </div> </div> ...- Form12 ------> <form act
                                      2024-10-06 18:32:44 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 34 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
                                      Data Ascii: <label for="">4. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye"> </div>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.849723104.17.25.144435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:45 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                      Host: cdnjs.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:45 UTC929INHTTP/1.1 200 OK
                                      Date: Sun, 06 Oct 2024 18:32:45 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=30672000
                                      ETag: W/"5eb03fa9-4af4"
                                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                      cf-cdnjs-via: cfworker/kv
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      CF-Cache-Status: HIT
                                      Age: 1539794
                                      Expires: Fri, 26 Sep 2025 18:32:45 GMT
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1gFDjr1OAZnM4CLlNq2tz9kt77xXVrOHv9mcbuTwAwTVPr%2FfoGDVX4tuR23plXWTxqkM%2FrImctogdq73swf89BxUjK10rUYhniMcOSNwoNNZSNnJNMOI%2Fy4qAldc0Wnd2SaPRZtj"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                      Strict-Transport-Security: max-age=15780000
                                      Server: cloudflare
                                      CF-RAY: 8ce7bc65bdc219bf-EWR
                                      2024-10-06 18:32:45 UTC440INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                      Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                      2024-10-06 18:32:45 UTC1369INData Raw: 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69
                                      Data Ascii: omputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i
                                      2024-10-06 18:32:45 UTC1369INData Raw: 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65
                                      Data Ascii: 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e
                                      2024-10-06 18:32:45 UTC1369INData Raw: 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27
                                      Data Ascii: eft-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'
                                      2024-10-06 18:32:45 UTC1369INData Raw: 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65
                                      Data Ascii: idth,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clie
                                      2024-10-06 18:32:45 UTC1369INData Raw: 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a
                                      Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:
                                      2024-10-06 18:32:45 UTC1369INData Raw: 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74
                                      Data Ascii: s.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t
                                      2024-10-06 18:32:45 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d
                                      Data Ascii: ion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===
                                      2024-10-06 18:32:45 UTC1369INData Raw: 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c
                                      Data Ascii: ','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.pl
                                      2024-10-06 18:32:45 UTC1369INData Raw: 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                      Data Ascii: i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProp


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.849722151.101.194.1374435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:45 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:45 UTC613INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 271751
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-42587"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Age: 1665523
                                      Date: Sun, 06 Oct 2024 18:32:45 GMT
                                      X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740021-EWR
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 146, 0
                                      X-Timer: S1728239566.711445,VS0,VE8
                                      Vary: Accept-Encoding
                                      2024-10-06 18:32:45 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                      Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                      2024-10-06 18:32:45 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                      Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                      2024-10-06 18:32:45 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                      Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                      2024-10-06 18:32:45 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                      Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                      2024-10-06 18:32:45 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                      Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                      2024-10-06 18:32:45 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                      Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                      2024-10-06 18:32:45 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                      Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                      2024-10-06 18:32:45 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                      Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                      2024-10-06 18:32:45 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                      Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                      2024-10-06 18:32:45 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                      Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.849721151.101.194.1374435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:45 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:45 UTC613INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 86709
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-152b5"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Date: Sun, 06 Oct 2024 18:32:45 GMT
                                      Age: 2358949
                                      X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740074-EWR
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 4188, 2
                                      X-Timer: S1728239566.712617,VS0,VE0
                                      Vary: Accept-Encoding
                                      2024-10-06 18:32:45 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                      Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                      2024-10-06 18:32:45 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                      Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                      2024-10-06 18:32:45 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                      Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                      2024-10-06 18:32:45 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                      Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                      2024-10-06 18:32:45 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                      Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                      2024-10-06 18:32:45 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                      Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                      2024-10-06 18:32:45 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                      Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                      2024-10-06 18:32:45 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                      Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                      2024-10-06 18:32:45 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                      Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                      2024-10-06 18:32:45 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                      Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.84972652.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:45 UTC619OUTGET /icon.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:46 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:46 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHNZ6ZAHKM4J900W272T3S
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:46 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 4e 5a 36 5a 41 48 4b 4d 34 4a 39 30 30 57 32 37 32 54 33 53
                                      Data Ascii: Not Found - Request ID: 01J9HHNZ6ZAHKM4J900W272T3S


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.84972552.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:45 UTC619OUTGET /logo.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:46 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:46 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHNZ6ZZJRDHE0NXJ5TQ3E8
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:46 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 4e 5a 36 5a 5a 4a 52 44 48 45 30 4e 58 4a 35 54 51 33 45 38
                                      Data Ascii: Not Found - Request ID: 01J9HHNZ6ZZJRDHE0NXJ5TQ3E8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.849728104.17.25.144435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:46 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                      Host: cdnjs.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:46 UTC937INHTTP/1.1 200 OK
                                      Date: Sun, 06 Oct 2024 18:32:46 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=30672000
                                      ETag: W/"5eb03fa9-4af4"
                                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                      cf-cdnjs-via: cfworker/kv
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      CF-Cache-Status: HIT
                                      Age: 1539795
                                      Expires: Fri, 26 Sep 2025 18:32:46 GMT
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EndmViXWutGgJDiOf48Qr4QeJHmddm2rZQgr52oBnwDMLeBHvtM4FPTDO%2BFem%2FLOuI%2FfPSO%2BdNS%2FI6udpSpWGkeQMje%2Fh%2FFfUdyOaC0Q75BMy30uTqk0uUxboMDnszpjEdkHfyhu"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                      Strict-Transport-Security: max-age=15780000
                                      Server: cloudflare
                                      CF-RAY: 8ce7bc6a5ec318ea-EWR
                                      2024-10-06 18:32:46 UTC432INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                      Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                      2024-10-06 18:32:46 UTC1369INData Raw: 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d
                                      Data Ascii: r o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=
                                      2024-10-06 18:32:46 UTC1369INData Raw: 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73
                                      Data Ascii: th&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+pars
                                      2024-10-06 18:32:46 UTC1369INData Raw: 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64
                                      Data Ascii: left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d
                                      2024-10-06 18:32:46 UTC1369INData Raw: 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74
                                      Data Ascii: idth:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t
                                      2024-10-06 18:32:46 UTC1369INData Raw: 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f
                                      Data Ascii: ion` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arro
                                      2024-10-06 18:32:46 UTC1369INData Raw: 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e
                                      Data Ascii: roy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.paren
                                      2024-10-06 18:32:46 UTC1369INData Raw: 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73
                                      Data Ascii: me(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'s
                                      2024-10-06 18:32:46 UTC1369INData Raw: 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65
                                      Data Ascii: -1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offse
                                      2024-10-06 18:32:46 UTC1369INData Raw: 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                      Data Ascii: ,i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.ha


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.849729151.101.66.1374435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:46 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:46 UTC613INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 86709
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-152b5"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Age: 2358950
                                      Date: Sun, 06 Oct 2024 18:32:46 GMT
                                      X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740073-EWR
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 4188, 0
                                      X-Timer: S1728239567.826430,VS0,VE1
                                      Vary: Accept-Encoding
                                      2024-10-06 18:32:46 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                      Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                      2024-10-06 18:32:46 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                      Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                      2024-10-06 18:32:46 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                      Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                      2024-10-06 18:32:46 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                      Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                      2024-10-06 18:32:46 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                      Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                      2024-10-06 18:32:46 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                      Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                      2024-10-06 18:32:46 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                      Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                      2024-10-06 18:32:46 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                      Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                      2024-10-06 18:32:46 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                      Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                      2024-10-06 18:32:46 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                      Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.849733151.101.66.1374435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:46 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:46 UTC568INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 271751
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-42587"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Age: 1665524
                                      Date: Sun, 06 Oct 2024 18:32:46 GMT
                                      X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890037-NYC
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 68, 0
                                      X-Timer: S1728239567.841438,VS0,VE1
                                      Vary: Accept-Encoding
                                      2024-10-06 18:32:46 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                      Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                      2024-10-06 18:32:46 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                      Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                      2024-10-06 18:32:46 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                      Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                      2024-10-06 18:32:46 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                      Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                      2024-10-06 18:32:46 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                      Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                      2024-10-06 18:32:46 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                      Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                      2024-10-06 18:32:46 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                      Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                      2024-10-06 18:32:46 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                      Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                      2024-10-06 18:32:46 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                      Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                      2024-10-06 18:32:46 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                      Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.84973152.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:46 UTC622OUTGET /confirm.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP09R49NCD6GHZZXMXTH1
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:47 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 30 39 52 34 39 4e 43 44 36 47 48 5a 5a 58 4d 58 54 48 31
                                      Data Ascii: Not Found - Request ID: 01J9HHP09R49NCD6GHZZXMXTH1


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.84973052.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:46 UTC619OUTGET /full.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP0A14RVND6A469FV1Q51
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:47 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 30 41 31 34 52 56 4e 44 36 41 34 36 39 46 56 31 51 35 31
                                      Data Ascii: Not Found - Request ID: 01J9HHP0A14RVND6A469FV1Q51


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.849737185.199.108.1534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:47 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                      Host: gtomitsuka.github.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC701INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 928
                                      Server: GitHub.com
                                      Content-Type: application/javascript; charset=utf-8
                                      permissions-policy: interest-cohort=()
                                      Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                      Access-Control-Allow-Origin: *
                                      ETag: "5d3cef9a-3a0"
                                      expires: Sun, 06 Oct 2024 11:44:02 GMT
                                      Cache-Control: max-age=600
                                      x-proxy-cache: MISS
                                      X-GitHub-Request-Id: 4130:215EAC:3547806:3B0158B:670275AA
                                      Accept-Ranges: bytes
                                      Age: 498
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Via: 1.1 varnish
                                      X-Served-By: cache-ewr-kewr1740065-EWR
                                      X-Cache: HIT
                                      X-Cache-Hits: 0
                                      X-Timer: S1728239567.144519,VS0,VE2
                                      Vary: Accept-Encoding
                                      X-Fastly-Request-ID: 18c406c749a4ab4f63a5eade728f725f5a3a0df7
                                      2024-10-06 18:32:47 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                      Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.84973652.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:47 UTC624OUTGET /eye-close.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP0GYWKT9HR35KTB5TSNN
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:47 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 30 47 59 57 4b 54 39 48 52 33 35 4b 54 42 35 54 53 4e 4e
                                      Data Ascii: Not Found - Request ID: 01J9HHP0GYWKT9HR35KTB5TSNN


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.84973852.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:47 UTC619OUTGET /tada.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP0G9AED23PQDHTZ3V161
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:47 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 30 47 39 41 45 44 32 33 50 51 44 48 54 5a 33 56 31 36 31
                                      Data Ascii: Not Found - Request ID: 01J9HHP0G9AED23PQDHTZ3V161


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.84973552.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:47 UTC619OUTGET /icon.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:47 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:47 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP0G9QD9TF6MEQJA0PYY0
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:47 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 30 47 39 51 44 39 54 46 36 4d 45 51 4a 41 30 50 59 59 30
                                      Data Ascii: Not Found - Request ID: 01J9HHP0G9QD9TF6MEQJA0PYY0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.84974352.58.254.2534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:49 UTC619OUTGET /icon.png HTTP/1.1
                                      Host: bestfilltype.netlify.app
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:49 UTC313INHTTP/1.1 404 Not Found
                                      Cache-Control: private, max-age=0
                                      Content-Type: text/plain; charset=utf-8
                                      Date: Sun, 06 Oct 2024 18:32:49 GMT
                                      Server: Netlify
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-Nf-Request-Id: 01J9HHP2DWE0AJY8AH934BTXKH
                                      Content-Length: 50
                                      Connection: close
                                      2024-10-06 18:32:49 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 48 48 50 32 44 57 45 30 41 4a 59 38 41 48 39 33 34 42 54 58 4b 48
                                      Data Ascii: Not Found - Request ID: 01J9HHP2DWE0AJY8AH934BTXKH


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.849748185.199.109.1534435676C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:49 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                      Host: gtomitsuka.github.io
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-06 18:32:49 UTC701INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 928
                                      Server: GitHub.com
                                      Content-Type: application/javascript; charset=utf-8
                                      permissions-policy: interest-cohort=()
                                      Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                      Access-Control-Allow-Origin: *
                                      ETag: "5d3cef9a-3a0"
                                      expires: Sun, 06 Oct 2024 11:44:02 GMT
                                      Cache-Control: max-age=600
                                      x-proxy-cache: MISS
                                      X-GitHub-Request-Id: 4130:215EAC:3547806:3B0158B:670275AA
                                      Accept-Ranges: bytes
                                      Date: Sun, 06 Oct 2024 18:32:49 GMT
                                      Via: 1.1 varnish
                                      Age: 501
                                      X-Served-By: cache-ewr-kewr1740048-EWR
                                      X-Cache: HIT
                                      X-Cache-Hits: 1
                                      X-Timer: S1728239570.659808,VS0,VE2
                                      Vary: Accept-Encoding
                                      X-Fastly-Request-ID: 590f54bc79318dd3c7837807bb04ca89568db5b9
                                      2024-10-06 18:32:49 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                      Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.849744184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-10-06 18:32:50 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF45)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=252772
                                      Date: Sun, 06 Oct 2024 18:32:50 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.849749184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-10-06 18:32:51 UTC515INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=252707
                                      Date: Sun, 06 Oct 2024 18:32:51 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-10-06 18:32:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.84975123.206.229.226443
                                      TimestampBytes transferredDirectionData
                                      2024-10-06 18:32:57 UTC2123OUTPOST /threshold/xls.aspx HTTP/1.1
                                      Origin: https://www.bing.com
                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                      Accept: */*
                                      Accept-Language: en-CH
                                      Content-type: text/xml
                                      X-Agent-DeviceId: 01000A4109008217
                                      X-BM-CBT: 1696494873
                                      X-BM-DateFormat: dd/MM/yyyy
                                      X-BM-DeviceDimensions: 784x984
                                      X-BM-DeviceDimensionsLogical: 784x984
                                      X-BM-DeviceScale: 100
                                      X-BM-DTZ: 120
                                      X-BM-Market: CH
                                      X-BM-Theme: 000000;0078d7
                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                      X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
                                      X-Device-isOptin: false
                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                      X-Device-OSSKU: 48
                                      X-Device-Touch: false
                                      X-DeviceID: 01000A4109008217
                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                      X-MSEdge-ExternalExpType: JointCoord
                                      X-PositionerType: Desktop
                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                      X-Search-CortanaAvailableCapabilities: None
                                      X-Search-SafeSearch: Moderate
                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                      X-UserAgeClass: Unknown
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: www.bing.com
                                      Content-Length: 516
                                      Connection: Keep-Alive
                                      Cache-Control: no-cache
                                      Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
                                      2024-10-06 18:32:57 UTC1OUTData Raw: 3c
                                      Data Ascii: <
                                      2024-10-06 18:32:57 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                      Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                      2024-10-06 18:32:57 UTC480INHTTP/1.1 204 No Content
                                      Access-Control-Allow-Origin: *
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: C66D439982444FA498040A1DD3B75DD6 Ref B: LAX311000113021 Ref C: 2024-10-06T18:32:57Z
                                      Date: Sun, 06 Oct 2024 18:32:57 GMT
                                      Connection: close
                                      Alt-Svc: h3=":443"; ma=93600
                                      X-CDN-TraceID: 0.e0d7ce17.1728239577.bf6acc37


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:14:32:37
                                      Start date:06/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff678760000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:14:32:40
                                      Start date:06/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,9379187949727481366,6336716618127466645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff678760000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:14:32:43
                                      Start date:06/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-207869065cdd4d65bf837877b5450d7a.r2.dev/index.html"
                                      Imagebase:0x7ff678760000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly