Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html

Overview

General Information

Sample URL:https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html
Analysis ID:1527855
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1900,i,1667168116272542641,3624775145471028473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
        Source: pub-a58bcfc58507426ca38ee3be5a258dab.r2.devVirustotal: Detection: 15%Perma Link
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlVirustotal: Detection: 19%Perma Link

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49749 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49749 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-a58bcfc58507426ca38ee3be5a258dab.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=65536-65536If-Range: "28feccc0-152b5"
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=65536-86708If-Range: "28feccc0-152b5"
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:26 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QFBCSNCGJ7VAQHV4RPCWContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:26 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QFBEQHCG223D8EDPHYGJContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QGBKYQN124TX5WXSECYDContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QGC32H8S0EH0GV88N3DBContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:29 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QHZSEH02VFWTVRFKPVV1Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:29 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QHZVZAKMYXWTTBCX6X3TContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:29 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QHZTGMESE1RK6W0TM3FRContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 08:32:32 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9K1QM9KEW0T7H5VY5BWNPVFContent-Length: 50Connection: close
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_73.2.dr, chromecache_89.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_78.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_78.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_78.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_78.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_78.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_72.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_78.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_78.2.drString found in binary or memory: https://shshdjdhakfoabg.publicvm.com/new.php
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_83.2.dr, chromecache_86.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49746 version: TLS 1.2
        Source: classification engineClassification label: mal72.phis.win@16/45@18/11
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1900,i,1667168116272542641,3624775145471028473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1900,i,1667168116272542641,3624775145471028473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html20%VirustotalBrowse
        https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        gtomitsuka.github.io0%VirustotalBrowse
        pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev16%VirustotalBrowse
        www.google.com0%VirustotalBrowse
        code.jquery.com1%VirustotalBrowse
        cdnjs.cloudflare.com0%VirustotalBrowse
        bestfilltype.netlify.app0%VirustotalBrowse
        fp2e7a.wpc.phicdn.net0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a0%VirustotalBrowse
        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/1%VirustotalBrowse
        https://github.com/eslint/eslint/issues/61250%VirustotalBrowse
        https://github.com/jquery/jquery/pull/557)0%VirustotalBrowse
        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
        https://github.com/eslint/eslint/issues/32290%VirustotalBrowse
        https://github.com/jquery/sizzle/pull/2250%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        gtomitsuka.github.io
        185.199.108.153
        truefalseunknown
        pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
        162.159.140.237
        truefalseunknown
        code.jquery.com
        151.101.194.137
        truefalseunknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalseunknown
        www.google.com
        172.217.23.100
        truefalseunknown
        bestfilltype.netlify.app
        18.192.94.96
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
        • URL Reputation: safe
        unknown
        https://bestfilltype.netlify.app/full.pngfalse
        • URL Reputation: safe
        unknown
        https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmltrue
          unknown
          https://bestfilltype.netlify.app/confirm.pngfalse
          • URL Reputation: safe
          unknown
          https://code.jquery.com/jquery-3.1.1.min.jsfalse
          • URL Reputation: safe
          unknown
          https://code.jquery.com/jquery-3.3.1.jsfalse
          • URL Reputation: safe
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/icon.pngfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/logo.pngfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/eye-close.pngfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/tada.pngfalse
          • URL Reputation: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          http://jquery.org/licensechromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://jsperf.com/thor-indexof-vs-for/5chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://bugs.jquery.com/ticket/12359chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-75chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/eslint/eslint/issues/6125chromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jquery/jquery/pull/557)chromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          http://opensource.org/licenses/MIT).chromecache_73.2.dr, chromecache_89.2.drfalse
          • URL Reputation: safe
          unknown
          https://bugs.jquery.com/ticket/13378chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-64chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-61chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://bestfilltype.netlify.app/eye-open.pngchromecache_78.2.drfalse
          • URL Reputation: safe
          unknown
          https://drafts.csswg.org/cssom/#resolved-valueschromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://metamask.io/chromecache_78.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-59chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://jsperf.com/getall-vs-sizzle/2chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-57chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/eslint/eslint/issues/3229chromecache_83.2.dr, chromecache_86.2.drfalseunknown
          https://promisesaplus.com/#point-54chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://jquery.org/licensechromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://jquery.com/chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://promisesaplus.com/#point-48chromecache_83.2.dr, chromecache_86.2.drfalse
          • URL Reputation: safe
          unknown
          https://shshdjdhakfoabg.publicvm.com/new.phpchromecache_78.2.drfalse
            unknown
            https://github.com/jquery/sizzle/pull/225chromecache_83.2.dr, chromecache_86.2.drfalseunknown
            https://sizzlejs.com/chromecache_83.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_83.2.dr, chromecache_86.2.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.17.24.14
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            162.159.140.237
            pub-a58bcfc58507426ca38ee3be5a258dab.r2.devUnited States
            13335CLOUDFLARENETUSfalse
            185.199.109.153
            unknownNetherlands
            54113FASTLYUSfalse
            18.192.94.96
            bestfilltype.netlify.appUnited States
            16509AMAZON-02USfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.23.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            151.101.66.137
            unknownUnited States
            54113FASTLYUSfalse
            151.101.194.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            185.199.108.153
            gtomitsuka.github.ioNetherlands
            54113FASTLYUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.8
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1527855
            Start date and time:2024-10-07 10:31:22 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 37s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal72.phis.win@16/45@18/11
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.18.14, 64.233.184.84, 34.104.35.123, 142.250.185.74, 142.250.186.106, 172.217.18.99, 216.58.206.42, 142.250.185.234, 142.250.184.234, 142.250.185.106, 142.250.74.202, 142.250.186.42, 142.250.181.234, 142.250.185.202, 216.58.212.170, 142.250.185.138, 172.217.16.138, 216.58.212.138, 142.250.186.74, 142.250.185.170, 142.250.184.202, 20.109.210.53, 192.229.221.95, 20.3.187.198, 13.95.31.18, 142.250.184.195
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            InputOutput
            URL: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html Model: jbxai
            {
            "brand":["MetaMask"],
            "contains_trigger_text":true,
            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
            "prominent_button_name":"icon",
            "text_input_field_labels":["eye-close"],
            "pdf_icon_visible":false,
            "has_visible_captcha":false,
            "has_urgent_text":false,
            "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
             restore your wallet and set up a new password. First,
             enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
            "has_visible_qrcode":false}
            URL: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html Model: jbxai
            {
            "brand":["MetaMask"],
            "contains_trigger_text":true,
            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
            "prominent_button_name":"icon",
            "text_input_field_labels":["eye-close"],
            "pdf_icon_visible":false,
            "has_visible_captcha":false,
            "has_urgent_text":false,
            "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
             restore your wallet and set up a new password. First,
             enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
            "has_visible_qrcode":false}
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:32:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.972895961831909
            Encrypted:false
            SSDEEP:48:8f0dGTiqZEHgWidAKZdA1oehwiZUklqehTy+3:8fZX7Foy
            MD5:8F812169B16139A8545979CD85FC1C3F
            SHA1:1269383E5293C5E81518CCF6C0F00D5699FEFE9E
            SHA-256:D7EE3D785751A14ABE1E91B643D9B2DCAC634B3C3301D1326B4E241F07B7B4EC
            SHA-512:7C7ADC5B420D5C2014A7C2954A1A7C782D6CAE419712C268D69D83943D103436FFDE610EB134DED0DEE70584CB5D737831CB2AFDA3FF3EDE30D401DCAD8F20A7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......o....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.D...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:32:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9862024211725253
            Encrypted:false
            SSDEEP:48:8QP0dGTiqZEHgWidAKZdA1leh/iZUkAQkqehYy+2:8QPZX7f9Q1y
            MD5:8329E9D75D4AE89D43137270F67FD484
            SHA1:5748B3E8CEEA8A522EA2BF15F5DC176C5DB75059
            SHA-256:3A3DFB23E5422FAD51429FA5499EB8D5DA511A733AEB581E62912D381DE38288
            SHA-512:1A06AF014E5C0159092C982C6121EBB921F0B91DFD7B592C04A13C9F20B5A4BCCE5188B944B62B035C93B6C29003D3341F2C1E3A3BDFEEEB5C2AA586EF32467C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....g..o....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.D...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.000311733656858
            Encrypted:false
            SSDEEP:48:8/0dGTiqbHgWidAKZdA14t5eh7sFiZUkmgqeh7sSy+BX:8/ZXEPnsy
            MD5:1A62EB6D3A5C08E3A9CD09D63514A831
            SHA1:AD2EBA2F9C1F2F4075DEB4D64735B4AB4502FED6
            SHA-256:8C8AC127F53503F2F6490F792F7C60D638F2C6291756FDCCBC34DD31C97DD377
            SHA-512:C0AFA00A9C4B2964C43A3E0389351411DE626C34D0058440135824D6337B202F987B9FE7030E3AF1FAAFBDE98C74F908AE9F6440D95DAF7054034D81EB36D859
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:32:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.986444861455473
            Encrypted:false
            SSDEEP:48:800dGTiqZEHgWidAKZdA16ehDiZUkwqeh0y+R:80ZX7say
            MD5:CE16238D0A7A9E157A7374C8DFDE811F
            SHA1:D4A4D755C378671ED545EE8A3900242305CDE75D
            SHA-256:0DECD8ED194FD96FA25FA1A8E0FF18A9066F282BAB787EAA2D0FEFBD5AE6FBE0
            SHA-512:C9D894E5E839664AE3A4D131508816DC78E235F7F703836B63E88C90DE05EDD63D2DB3A986204B0385DA8B0C87D17547EF9A5E2A0707148CF159FAF8EE3024EE
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....S.o....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.D...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:32:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9777058924203605
            Encrypted:false
            SSDEEP:48:8a0dGTiqZEHgWidAKZdA1UehBiZUk1W1qehGy+C:8aZX7c9my
            MD5:9DC42A7E7F2AB8CF697E06003EDDE31F
            SHA1:38F2FE06B47CDD2A75BD9527A3ED197552452E56
            SHA-256:6EB06C102C5E5D6DF6AB786A47C3009CDA1608B3FCE5A8CF3DE96EF62BD906AA
            SHA-512:8531682FD347E12D88133B80DACDF8A8849677841F4CF836A07AAE27ECA4E2755D5D4B0FC24DAB6C42A20096A7D39F988C5AF996F0C83C9990560292D2521402
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....>..o....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.D...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:32:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9887245160365565
            Encrypted:false
            SSDEEP:48:8A0dGTiqZEHgWidAKZdA1duTrehOuTbbiZUk5OjqehOuTbsy+yT+:8AZX7ZTYTbxWOvTbsy7T
            MD5:D0E5668635FBE62A6D20FB8ED0B22F13
            SHA1:599FF3E0C9C26FAC3416937A82749B021C1C9005
            SHA-256:FD274C05C786D64468BFE1EF67DBBC1A7778CA737F9106FFDB7C1DEA903240F9
            SHA-512:A7A44D53CBD6A1E2C3AF6516B675DCB72ACD8A40E9B1A0BE3765DDCB208809A3C11B1DC6FE11413DD3C3FC172E99838750E7182E5FBD95768C04CBDE3D49C6C6
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....]..o....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IGY.D....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.D....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.D..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.D...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.916565630242718
            Encrypted:false
            SSDEEP:3:ObynQA2cu/UXRUyUE:ObPHcu/ORb
            MD5:4296E745F3C091A7CE5798C9EEB9B0D1
            SHA1:B99D9030B6246394038BF5D98EF031102F2968AF
            SHA-256:3329F5848DAD3AFC0FE97551C7E99A9D8AF34C884F6E4E03C680DFC6531D8D63
            SHA-512:AF3C46F9AD47B35219E892992B8A73068ECFE63B55BACB1039DA4EE8E79A9C74B2D726079A8701F850AB04B9ED31CFEC0B9343E260138EB18AD7AE0EDAE04C6B
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/confirm.png
            Preview:Not Found - Request ID: 01J9K1QGBKYQN124TX5WXSECYD
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):5515
            Entropy (8bit):5.355616801848795
            Encrypted:false
            SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
            MD5:3B584B90739AC2DE5A21FF884FFE5428
            SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
            SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
            SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:downloaded
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1100), with no line terminators
            Category:downloaded
            Size (bytes):1100
            Entropy (8bit):3.6498905601708467
            Encrypted:false
            SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
            MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
            SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
            SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
            SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.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?alt=proto
            Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.876565630242718
            Encrypted:false
            SSDEEP:3:ObynQA2cujxKzLRTn:ObPHcujxKZT
            MD5:2209CFCBC9D31C426C5E43422D140799
            SHA1:F91D9A9A1040F8E7135BBACAD552C71977E69BC6
            SHA-256:DC205D2C91A83AECF80463B8DA74070B9DBEFDBFA49300D73AB7177EB8E26121
            SHA-512:594880A86634E4EDDDCB07073DBEAAF002799953AB06835C0BF875B85335C3D3FA6B1DEF7ACD2877D2EE69046BDC6F67EEC0BD9D0F54D85ECAEA6A5A2D6C4569
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/logo.png
            Preview:Not Found - Request ID: 01J9K1QFBCSNCGJ7VAQHV4RPCW
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:dropped
            Size (bytes):85578
            Entropy (8bit):5.366055229017455
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
            MD5:2F6B11A7E914718E0290410E85366FE9
            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (502)
            Category:dropped
            Size (bytes):928
            Entropy (8bit):5.333713221578333
            Encrypted:false
            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
            MD5:8D974AFF636CAB207793BF6D610F3B04
            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
            Malicious:false
            Reputation:low
            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
            Category:downloaded
            Size (bytes):65297
            Entropy (8bit):4.720910603190843
            Encrypted:false
            SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjB0:i3kvjqy5kikTYXa1oG33WgJ
            MD5:4640974B064EBFA80E31DCB8DD5D89D5
            SHA1:F138D348B9CABEE5042C75FEAE08B3D1B0FC3086
            SHA-256:AA87E79867BA69EFC8421F4E636B1F67DABA75060E3E9C9605F96DD0251DA9DB
            SHA-512:89B00AFD05CFEA256E0CD63A5B2EAD57573F520BE96CD1668D3A991369608D6126DCB16E26A35F96CFA992CC5FCAEC93F2CDDF76E66F172288B5F131075E9C81
            Malicious:false
            Reputation:low
            URL:https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html
            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32065)
            Category:downloaded
            Size (bytes):85578
            Entropy (8bit):5.366055229017455
            Encrypted:false
            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
            MD5:2F6B11A7E914718E0290410E85366FE9
            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
            Malicious:false
            Reputation:low
            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
            Category:downloaded
            Size (bytes):7884
            Entropy (8bit):7.971946419873228
            Encrypted:false
            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
            Category:downloaded
            Size (bytes):5552
            Entropy (8bit):7.955353879556499
            Encrypted:false
            SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
            MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
            SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
            SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
            SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
            Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.821467880199448
            Encrypted:false
            SSDEEP:3:ObynQA2cu690Kfn:ObPHcu6fn
            MD5:B2C89A69E893AB44B5861A17A0BD6D8E
            SHA1:F808AFBB5134D3F8CBF8FCD4F06777E2EB9AB6BA
            SHA-256:737E0402458F3012FC32FB46076810CB75AC0A9EB0BA83799572AC35804D4306
            SHA-512:B0D672EDAB168DA5E704B1FB0E8B9D4B22EE51165BB881E09262A1EAF426F8D59365609629B3E99E2780AC917FAE73CA37E50D95ED8BEC91041480A1C0C6AE37
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/full.png
            Preview:Not Found - Request ID: 01J9K1QGC32H8S0EH0GV88N3DB
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):271751
            Entropy (8bit):5.0685414131801165
            Encrypted:false
            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
            Malicious:false
            Reputation:low
            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (502)
            Category:downloaded
            Size (bytes):928
            Entropy (8bit):5.333713221578333
            Encrypted:false
            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
            MD5:8D974AFF636CAB207793BF6D610F3B04
            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
            Malicious:false
            Reputation:low
            URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.941467880199449
            Encrypted:false
            SSDEEP:3:ObynQA2cuXzoTxFx:ObPHcuyxFx
            MD5:54A55C7AE7859DABA2A40D442A7953D7
            SHA1:0C491A214DFC95F00F36EA2B4C13A634FCAC1D3E
            SHA-256:26CE484F41E7C86FBB2495C0400A7588AF0D6BE5ACD8CE175ABA5D7CD682DE7B
            SHA-512:EEC7823BB78DEDE57D290833B8D631E6A8EE9B55EC954CC6D994AEE5ED32D6C4548C3952E9D374FECACB9ED64DC5A8C6277DB08852A275DF84AB95BB4B1F01E2
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/tada.png
            Preview:Not Found - Request ID: 01J9K1QHZVZAKMYXWTTBCX6X3T
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):271751
            Entropy (8bit):5.0685414131801165
            Encrypted:false
            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.3.1.js
            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32030)
            Category:dropped
            Size (bytes):86709
            Entropy (8bit):5.367391365596119
            Encrypted:false
            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
            MD5:E071ABDA8FE61194711CFC2AB99FE104
            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32030)
            Category:downloaded
            Size (bytes):86709
            Entropy (8bit):5.367391365596119
            Encrypted:false
            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
            MD5:E071ABDA8FE61194711CFC2AB99FE104
            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.1.1.min.js
            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19015)
            Category:dropped
            Size (bytes):19188
            Entropy (8bit):5.212814407014048
            Encrypted:false
            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
            MD5:70D3FDA195602FE8B75E0097EED74DDE
            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
            Malicious:false
            Reputation:low
            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.7414678801994485
            Encrypted:false
            SSDEEP:3:ObynQA2cuXNFL18n:ObPHcuPB8n
            MD5:E0AA6C34BC3DEFDC3B41A3196F45AC71
            SHA1:E0C07A929685F099C1B1A97B834A8C1C97B6FC51
            SHA-256:2E027A507D4DB76037886081A62CD8C6D6A5DE8E52A94D6D4055D2180336847D
            SHA-512:E1D00F32A6D619BE3AD7191662C585EA77EFB9E2648D4DA77AEA01C329DC1D98F256C15E576BEDC1739906B38F3EB6792B6857DFB9A31B9E947E1FD77464AF4B
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/eye-close.png
            Preview:Not Found - Request ID: 01J9K1QHZSEH02VFWTVRFKPVV1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):50
            Entropy (8bit):4.891663380285987
            Encrypted:false
            SSDEEP:3:ObynQA2cu+g0nyr9:ObPHcuWy5
            MD5:494C62BE563426E55EEEE097666F93DA
            SHA1:D57FFB3730A90341D31B863A85F57A53747FCE2B
            SHA-256:01F0B2B6F88E7384B6119E79D3C83B759B423E70AFC7A6CFFE399304E68AE507
            SHA-512:3D716FC798B2D39F35077A5B53281E467B84957C124184CA9C3964ED74B155DB394FF660E51632E85A0729C862EDE8B32BE6A9C777097022863659AEED87FEE2
            Malicious:false
            Reputation:low
            URL:https://bestfilltype.netlify.app/icon.png
            Preview:Not Found - Request ID: 01J9K1QM9KEW0T7H5VY5BWNPVF
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
            Category:downloaded
            Size (bytes):7816
            Entropy (8bit):7.974758688549932
            Encrypted:false
            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
            MD5:25B0E113CA7CCE3770D542736DB26368
            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 10:32:13.361821890 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.365117073 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.367295980 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.369770050 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.370412111 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.374922991 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.377286911 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.384440899 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.386795044 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.433999062 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.457859993 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.461216927 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.465806961 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.466140032 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.468375921 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.473180056 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.473303080 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.475812912 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.480838060 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.482877016 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.485557079 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.534019947 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.556188107 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.559407949 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.564052105 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.564263105 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.566483021 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.571508884 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.571820021 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.574100018 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.581599951 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.583980083 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.630094051 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.654817104 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.658049107 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.662347078 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.663048029 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.664912939 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.669898033 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.670066118 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.670918941 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.671032906 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.673571110 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.680517912 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.683109045 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.734133959 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.753134012 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.753150940 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.753273964 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.756473064 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.760806084 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.761507988 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.763190031 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.768402100 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.769175053 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.771410942 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.779470921 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.781948090 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.830085993 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.851304054 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.853842020 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.858954906 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.859513998 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.861952066 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.867273092 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.869525909 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.877830982 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.880374908 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.926073074 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.949599028 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.952487946 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.952649117 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.952649117 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.952671051 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.952811003 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.955187082 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.957771063 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.960084915 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.960449934 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.960494041 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.960504055 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.960658073 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.963408947 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.976253986 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.978691101 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.981342077 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.981353998 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.981364965 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:13.981434107 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.983836889 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:13.990794897 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.053328991 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.053580999 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.053827047 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.056343079 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.059432030 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.061952114 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.067939997 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.071907043 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.074279070 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.081599951 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.083935976 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.130259037 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.143851995 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.147361040 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.152455091 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.158787966 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.161278963 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.170217037 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.179999113 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.180094957 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.243304014 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.257030964 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.257460117 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.270608902 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:32:14.310441971 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:32:14.513618946 CEST49676443192.168.2.852.182.143.211
            Oct 7, 2024 10:32:14.889090061 CEST49673443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:15.216594934 CEST49672443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:15.607309103 CEST49671443192.168.2.8204.79.197.203
            Oct 7, 2024 10:32:15.982295036 CEST4967780192.168.2.8192.229.211.108
            Oct 7, 2024 10:32:24.198384047 CEST49676443192.168.2.852.182.143.211
            Oct 7, 2024 10:32:24.489902973 CEST49673443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:24.685422897 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.685440063 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:24.685514927 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.685578108 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.685597897 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:24.685652018 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.685782909 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.685795069 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:24.686041117 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:24.686053991 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:24.820843935 CEST49672443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:25.152105093 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.152447939 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.152465105 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.153523922 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.153610945 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.154094934 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.154278040 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.154298067 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.154855013 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.154921055 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.155025959 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.155035973 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.155359030 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.155426025 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.156337976 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.156414986 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.195265055 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.210655928 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.210694075 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.257963896 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.321227074 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321368933 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321455002 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321504116 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.321517944 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321651936 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321732044 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321778059 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.321778059 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.321788073 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321882010 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.321963072 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.322012901 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.322036982 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.325361967 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.325459957 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.378134966 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.378154993 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409703016 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409750938 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409781933 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409812927 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409852028 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.409868956 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.409917116 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.409917116 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.409955978 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410000086 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410027027 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410043955 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.410062075 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410096884 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410115004 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.410121918 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410285950 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.410841942 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410896063 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410923958 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.410952091 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.411005020 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.411005020 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.411015034 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.411741972 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.411786079 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.411798954 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.411818981 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.411870956 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.411880016 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.412525892 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.412673950 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.412686110 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.465205908 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.498128891 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498191118 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498229027 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498265028 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498291969 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.498308897 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498370886 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.498598099 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498631954 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498714924 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.498722076 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.498833895 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.499037981 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.499098063 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.499219894 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.499274969 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.499281883 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.499358892 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.499404907 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.839046955 CEST49713443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:25.839082956 CEST44349713162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:25.844944954 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.844995022 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:25.845062017 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.845243931 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.845279932 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:25.845331907 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.846751928 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:25.846760035 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:25.846806049 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:25.847892046 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.847906113 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:25.862488031 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:25.862504959 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:25.863861084 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:25.863871098 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:25.864662886 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.864684105 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:25.864753962 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.864833117 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.864856958 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:25.864908934 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.865041018 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.865050077 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:25.865186930 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:25.865200043 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.320693016 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.324073076 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.326515913 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.326533079 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.326720953 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.326734066 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.327647924 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.327718019 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.328102112 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.328159094 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.328167915 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.329991102 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.330014944 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.331722975 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.331779957 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.332681894 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.332756042 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.337697983 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.337831020 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.338790894 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.338895082 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.340316057 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.340331078 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.340955973 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.340971947 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.341222048 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.341228008 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.380358934 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.384392977 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.384434938 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.613733053 CEST4967780192.168.2.8192.229.211.108
            Oct 7, 2024 10:32:26.753484964 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.753739119 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754187107 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754232883 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754276991 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754302025 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754318953 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754354000 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754371881 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754379034 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754421949 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754425049 CEST4434970423.206.229.226192.168.2.8
            Oct 7, 2024 10:32:26.754441977 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754446030 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754455090 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754511118 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754527092 CEST49704443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:26.754544020 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754544973 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754559994 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754570007 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754576921 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.754580021 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754606009 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754609108 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.754641056 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754652977 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.754667044 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.754667997 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.754678965 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.754717112 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.755877972 CEST4434970423.206.229.226192.168.2.8
            Oct 7, 2024 10:32:26.755954981 CEST49704443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:26.758568048 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.758582115 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.758600950 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.758677006 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.758688927 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.758737087 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.758779049 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.759951115 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.759982109 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.760042906 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.760051966 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.760098934 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.760099888 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.760123014 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.760176897 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.760176897 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.760184050 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.760236979 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.760374069 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.760431051 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.760447025 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.760703087 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.760761976 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.762083054 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762111902 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762149096 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.762156010 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762202978 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.762609959 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762639046 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762667894 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.762692928 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.762711048 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.764944077 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.764964104 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.765006065 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.765011072 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.765062094 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.765310049 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.765333891 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.765377045 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.765384912 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.765448093 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.766093016 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.766736984 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.767323017 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.767426968 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.768095970 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.768121004 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.768167019 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.768172026 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.768215895 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.769118071 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.769155979 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.769181013 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.769186020 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.769244909 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.769558907 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.769572973 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.770086050 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.770097971 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.770793915 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.770849943 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.771027088 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771075010 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771097898 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.771102905 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771130085 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.771203041 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771245956 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771262884 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.771267891 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.771311045 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.772747993 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.772814989 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.773253918 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.773304939 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.773332119 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.773336887 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.773380995 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.774244070 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774283886 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774315119 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.774318933 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774374008 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.774677038 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774712086 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774735928 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.774739981 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774777889 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.774940014 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.774981976 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.775007963 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.775012016 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.775060892 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.776346922 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776387930 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776426077 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.776431084 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776479959 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.776680946 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776715994 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776743889 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.776747942 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.776784897 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.783968925 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.784004927 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.784050941 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.784060955 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.784113884 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.785226107 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785252094 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785311937 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.785317898 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785362005 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.785425901 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785468102 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785482883 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.785487890 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785506010 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.785530090 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.785583973 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.800277948 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.801163912 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.801387072 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.804017067 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.804039955 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.806559086 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.806807041 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.807023048 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.807075977 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:26.810600042 CEST49715443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.810627937 CEST44349715151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.823976994 CEST49719443192.168.2.8104.17.25.14
            Oct 7, 2024 10:32:26.824004889 CEST44349719104.17.25.14192.168.2.8
            Oct 7, 2024 10:32:26.848095894 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:26.849482059 CEST49716443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:26.849611044 CEST44349716151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:26.853008986 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.074781895 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.074860096 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.074912071 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.075786114 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.075902939 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.075952053 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.123950958 CEST49721443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.123980999 CEST4434972118.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.129064083 CEST49720443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.129091978 CEST4434972018.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.143132925 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.143183947 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.143254995 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.144695044 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:27.144730091 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:27.144798994 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:27.146646023 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:27.146665096 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:27.148101091 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.148134947 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.148240089 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.159619093 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.159642935 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.162177086 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.162197113 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.350790977 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.350837946 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.350910902 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.351524115 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.351532936 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.790770054 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.791838884 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:27.801757097 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.806199074 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.807847023 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.807874918 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.808506966 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.809252024 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.809366941 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.810406923 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:27.810419083 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:27.810585976 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.810606003 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.811003923 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.811021090 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.811495066 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.811840057 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.811944962 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:27.812028885 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:27.812652111 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.816303968 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.816433907 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.816757917 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.816936016 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.817461967 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.817586899 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:27.855405092 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.859400034 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:27.859410048 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.911540985 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.911645889 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.911714077 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.961956024 CEST49727443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.961985111 CEST44349727151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.966300964 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.966347933 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:27.966451883 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.967170954 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:27.967180967 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.105154037 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.105264902 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.105375051 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.114301920 CEST49724443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.114339113 CEST4434972418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.121465921 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.121653080 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.121711016 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.316622019 CEST49726443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.316659927 CEST4434972618.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.418293953 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.420209885 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.420222998 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.421181917 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.424547911 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.424659014 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.424949884 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.471401930 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.504986048 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:28.505111933 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:28.518591881 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.518856049 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.518898010 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.518932104 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519007921 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.519007921 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.519021988 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519171953 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519340992 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.519350052 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519726038 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519774914 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.519862890 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.519870996 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.520216942 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.523741961 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.523823977 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.524095058 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.524102926 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.552633047 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:28.552642107 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:28.563656092 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:28.563687086 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:28.564013958 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:28.564358950 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:28.564373970 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:28.565193892 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:28.565229893 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:28.565398932 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:28.565814018 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:28.565821886 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:28.568839073 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:28.568866968 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:28.569149017 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:28.569567919 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:28.569581985 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:28.570020914 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.598750114 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:28.605889082 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.605974913 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.606019020 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.606112957 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.606116056 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.606165886 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.750720024 CEST49728443192.168.2.8151.101.194.137
            Oct 7, 2024 10:32:28.750754118 CEST44349728151.101.194.137192.168.2.8
            Oct 7, 2024 10:32:28.823163033 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.823213100 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.823683977 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.824045897 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.824095011 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.824167013 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.825881004 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.825901031 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.826323032 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.826340914 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.828596115 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.828613043 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:28.828712940 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.829360962 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:28.829374075 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.024518013 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.025675058 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.025901079 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.025921106 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.026735067 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.026751041 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.029459953 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.029547930 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.029992104 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.030056953 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.042987108 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.043198109 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.045130968 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.045459986 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.045769930 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.045785904 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.045877934 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.045890093 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.049381971 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.055474997 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.055495024 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.056602955 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.056687117 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.063314915 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.063414097 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.063653946 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.063662052 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.151494980 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.151575089 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.151592016 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.151688099 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.151767969 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.151772976 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.151873112 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.151945114 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.151949883 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.152003050 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.152014971 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.152029037 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.152062893 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.152100086 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.152105093 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.152187109 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.152234077 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.152239084 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.156732082 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156749964 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156766891 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156774998 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156784058 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156790018 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.156804085 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.156866074 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.156866074 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.156873941 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228729963 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228771925 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228776932 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228815079 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228842974 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.228842974 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.228877068 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.228883982 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.230293036 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.230303049 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.230323076 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.230330944 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.230370045 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.230377913 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.230428934 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.237826109 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.237878084 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.237878084 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.237890005 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.237926960 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.237938881 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.238050938 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.238126040 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.245695114 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.245824099 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.245879889 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.279968977 CEST49731443192.168.2.8185.199.108.153
            Oct 7, 2024 10:32:29.279983044 CEST44349731185.199.108.153192.168.2.8
            Oct 7, 2024 10:32:29.315027952 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.315047026 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.315073013 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.315102100 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.315103054 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.315125942 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.315179110 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.316026926 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.316054106 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.316081047 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.316096067 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.317086935 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.317107916 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.317136049 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.317136049 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.317156076 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.318789005 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.318814039 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.318840981 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.318842888 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.318842888 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.318861961 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.319180965 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.360311985 CEST49729443192.168.2.8104.17.24.14
            Oct 7, 2024 10:32:29.360332966 CEST44349729104.17.24.14192.168.2.8
            Oct 7, 2024 10:32:29.402004957 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402040005 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402077913 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.402096033 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402132988 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.402838945 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402851105 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402872086 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402879953 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402889013 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402893066 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.402899027 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402915955 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.402937889 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.402954102 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.403680086 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.403691053 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.403714895 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.403724909 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.403762102 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.403773069 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.403781891 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.410666943 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.410721064 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.410733938 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.410758972 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.410774946 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.410783052 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.410804033 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.410810947 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.411459923 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.411480904 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.411506891 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.411529064 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.411550999 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.411581993 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.412147045 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.412173986 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.412220001 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.412226915 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.412245035 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.413084984 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.413114071 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.413191080 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.413191080 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.413199902 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.434942007 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.458045959 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.460330009 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.467005968 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.473398924 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.473417044 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.475044012 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.475112915 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.477425098 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.477554083 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.477788925 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.477814913 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.478167057 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.478177071 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.478435040 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.478610992 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.479402065 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.479500055 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.480433941 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.480616093 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.480746984 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.480752945 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.481081963 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.481395960 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.491527081 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491547108 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491569996 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491637945 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.491650105 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491662979 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.491821051 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491849899 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491875887 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.491894007 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.491923094 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.492161036 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.492194891 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.492261887 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:29.492305994 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.492305994 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.527399063 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.527407885 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:29.551820040 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:29.588295937 CEST49730443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:29.588325024 CEST44349730151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:30.074568987 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074568987 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074575901 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074680090 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074701071 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074706078 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.074740887 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.074758053 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.074800968 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.075944901 CEST49732443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.075961113 CEST4434973218.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.076621056 CEST49734443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.076638937 CEST4434973418.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.077280998 CEST49733443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:30.077286959 CEST4434973318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:30.077549934 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:30.077585936 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:30.077640057 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:30.079694033 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:30.079706907 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:30.718450069 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:30.718550920 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.029112101 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.029130936 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.029467106 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.102982044 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.176856995 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.181895018 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.181927919 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.181983948 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.182396889 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.182404995 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.223393917 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.249202967 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.249253988 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.249433994 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.250125885 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.250138044 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.263339043 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.263381958 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.263515949 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.263900995 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.263910055 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.362374067 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.362456083 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.362508059 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.389419079 CEST49738443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.389441013 CEST44349738184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.467720032 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.467767000 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.467828035 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.468600988 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:31.468611956 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:31.706388950 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.712383032 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.712405920 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.713037968 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.713537931 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.713624001 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.713665962 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.735217094 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.735503912 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.735517025 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.736541033 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.736607075 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.736965895 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.737018108 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.737107992 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.737112999 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.757630110 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.757648945 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.808101892 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.818589926 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.818865061 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.818893909 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.819241047 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.819669008 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.819735050 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.819745064 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.819755077 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:31.837905884 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.837975979 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.837990046 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.838087082 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.838138103 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.838798046 CEST49745443192.168.2.8185.199.109.153
            Oct 7, 2024 10:32:31.838815928 CEST44349745185.199.109.153192.168.2.8
            Oct 7, 2024 10:32:31.896141052 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896173000 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896220922 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896226883 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896262884 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896284103 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896296978 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896316051 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896800041 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896838903 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896878004 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896882057 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896899939 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896924019 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896931887 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.896943092 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.896960974 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.938374996 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.938442945 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.938471079 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.938483000 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.938513994 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.950676918 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:31.983834982 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.983896017 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.983915091 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.983930111 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.983937979 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.983963013 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.983998060 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985308886 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985331059 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985372066 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985375881 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985443115 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985451937 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985493898 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985553026 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985559940 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985670090 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:31.985724926 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985954046 CEST49744443192.168.2.8151.101.66.137
            Oct 7, 2024 10:32:31.985970974 CEST44349744151.101.66.137192.168.2.8
            Oct 7, 2024 10:32:32.133972883 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.134048939 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.136111975 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.136125088 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.136394978 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.136980057 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:32.137180090 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:32.137243986 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:32.139730930 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.141719103 CEST49743443192.168.2.818.192.94.96
            Oct 7, 2024 10:32:32.141733885 CEST4434974318.192.94.96192.168.2.8
            Oct 7, 2024 10:32:32.183429003 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.415944099 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.416012049 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.416100025 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.423178911 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.423178911 CEST49746443192.168.2.8184.28.90.27
            Oct 7, 2024 10:32:32.423196077 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:32.423201084 CEST44349746184.28.90.27192.168.2.8
            Oct 7, 2024 10:32:36.794183016 CEST49704443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:36.794250965 CEST49704443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:36.794529915 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:36.794570923 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:36.794634104 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:36.794903040 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:36.794915915 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:36.799190998 CEST4434970423.206.229.226192.168.2.8
            Oct 7, 2024 10:32:36.799230099 CEST4434970423.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.386266947 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.386420965 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.453335047 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.453372955 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.453710079 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.457794905 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.499352932 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.499352932 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.499439955 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.702361107 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:37.702419043 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:37.703001022 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:37.765002966 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.765453100 CEST4434974923.206.229.226192.168.2.8
            Oct 7, 2024 10:32:37.765454054 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.765562057 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.765562057 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:37.765784979 CEST49749443192.168.2.823.206.229.226
            Oct 7, 2024 10:32:39.729273081 CEST49725443192.168.2.8172.217.23.100
            Oct 7, 2024 10:32:39.729305983 CEST44349725172.217.23.100192.168.2.8
            Oct 7, 2024 10:32:40.056566000 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:40.056626081 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:32:40.057620049 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:41.265069962 CEST49712443192.168.2.8162.159.140.237
            Oct 7, 2024 10:32:41.265095949 CEST44349712162.159.140.237192.168.2.8
            Oct 7, 2024 10:33:06.709527969 CEST4970380192.168.2.893.184.221.240
            Oct 7, 2024 10:33:06.715078115 CEST804970393.184.221.240192.168.2.8
            Oct 7, 2024 10:33:06.715136051 CEST4970380192.168.2.893.184.221.240
            Oct 7, 2024 10:33:27.178883076 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:27.178934097 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.179078102 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:27.179435015 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:27.179447889 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.827167034 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.827466011 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:27.827481031 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.827975035 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.828320026 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:27.828382015 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:27.876458883 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:37.738770962 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:37.738836050 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:37.738903999 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:39.538144112 CEST49752443192.168.2.8172.217.23.100
            Oct 7, 2024 10:33:39.538192034 CEST44349752172.217.23.100192.168.2.8
            Oct 7, 2024 10:33:44.255916119 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:33:44.255944967 CEST4434970513.107.246.45192.168.2.8
            Oct 7, 2024 10:33:44.256009102 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:33:44.256859064 CEST49705443192.168.2.813.107.246.45
            Oct 7, 2024 10:33:44.261643887 CEST4434970513.107.246.45192.168.2.8
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 10:32:22.733454943 CEST53493351.1.1.1192.168.2.8
            Oct 7, 2024 10:32:23.459518909 CEST53598761.1.1.1192.168.2.8
            Oct 7, 2024 10:32:24.449574947 CEST53499211.1.1.1192.168.2.8
            Oct 7, 2024 10:32:24.672061920 CEST5895953192.168.2.81.1.1.1
            Oct 7, 2024 10:32:24.672249079 CEST5338153192.168.2.81.1.1.1
            Oct 7, 2024 10:32:24.682018995 CEST53589591.1.1.1192.168.2.8
            Oct 7, 2024 10:32:24.683726072 CEST53533811.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.811367035 CEST5387253192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.811597109 CEST5171553192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.812766075 CEST4965153192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.812907934 CEST5697953192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.818308115 CEST53517151.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.818563938 CEST53538721.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.819370031 CEST53496511.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.820276976 CEST53569791.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.820427895 CEST53593491.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.820704937 CEST53622521.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.841356993 CEST5157053192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.841650963 CEST5310753192.168.2.81.1.1.1
            Oct 7, 2024 10:32:25.850559950 CEST53531071.1.1.1192.168.2.8
            Oct 7, 2024 10:32:25.850719929 CEST53515701.1.1.1192.168.2.8
            Oct 7, 2024 10:32:27.118288040 CEST6213253192.168.2.81.1.1.1
            Oct 7, 2024 10:32:27.121798992 CEST6300053192.168.2.81.1.1.1
            Oct 7, 2024 10:32:27.126116991 CEST53621321.1.1.1192.168.2.8
            Oct 7, 2024 10:32:27.129147053 CEST53630001.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.552663088 CEST5169253192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.556130886 CEST5347353192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.556130886 CEST5741453192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.556550026 CEST5472153192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.559099913 CEST5704353192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.559370041 CEST6271653192.168.2.81.1.1.1
            Oct 7, 2024 10:32:28.559552908 CEST53516921.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.562772989 CEST53534731.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.564461946 CEST53547211.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.564578056 CEST53574141.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.567989111 CEST53570431.1.1.1192.168.2.8
            Oct 7, 2024 10:32:28.568444014 CEST53627161.1.1.1192.168.2.8
            Oct 7, 2024 10:32:29.371515989 CEST53600041.1.1.1192.168.2.8
            Oct 7, 2024 10:32:30.155963898 CEST53647431.1.1.1192.168.2.8
            Oct 7, 2024 10:32:31.252793074 CEST5435753192.168.2.81.1.1.1
            Oct 7, 2024 10:32:31.253179073 CEST5486753192.168.2.81.1.1.1
            Oct 7, 2024 10:32:31.262362003 CEST53543571.1.1.1192.168.2.8
            Oct 7, 2024 10:32:31.262689114 CEST53548671.1.1.1192.168.2.8
            Oct 7, 2024 10:32:41.704612017 CEST53648201.1.1.1192.168.2.8
            Oct 7, 2024 10:33:00.623666048 CEST53512291.1.1.1192.168.2.8
            Oct 7, 2024 10:33:04.746500969 CEST138138192.168.2.8192.168.2.255
            Oct 7, 2024 10:33:22.522087097 CEST53595241.1.1.1192.168.2.8
            Oct 7, 2024 10:33:23.834654093 CEST53630621.1.1.1192.168.2.8
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 7, 2024 10:32:24.672061920 CEST192.168.2.81.1.1.10x616fStandard query (0)pub-a58bcfc58507426ca38ee3be5a258dab.r2.devA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:24.672249079 CEST192.168.2.81.1.1.10xb334Standard query (0)pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev65IN (0x0001)false
            Oct 7, 2024 10:32:25.811367035 CEST192.168.2.81.1.1.10x4d10Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.811597109 CEST192.168.2.81.1.1.10x305dStandard query (0)code.jquery.com65IN (0x0001)false
            Oct 7, 2024 10:32:25.812766075 CEST192.168.2.81.1.1.10x8ceStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.812907934 CEST192.168.2.81.1.1.10xba11Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Oct 7, 2024 10:32:25.841356993 CEST192.168.2.81.1.1.10x463Standard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.841650963 CEST192.168.2.81.1.1.10xbf44Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
            Oct 7, 2024 10:32:27.118288040 CEST192.168.2.81.1.1.10xfca9Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:27.121798992 CEST192.168.2.81.1.1.10xe5f3Standard query (0)www.google.com65IN (0x0001)false
            Oct 7, 2024 10:32:28.552663088 CEST192.168.2.81.1.1.10x13c6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.556130886 CEST192.168.2.81.1.1.10xb72fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Oct 7, 2024 10:32:28.556130886 CEST192.168.2.81.1.1.10x8e34Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.556550026 CEST192.168.2.81.1.1.10x329cStandard query (0)code.jquery.com65IN (0x0001)false
            Oct 7, 2024 10:32:28.559099913 CEST192.168.2.81.1.1.10xfcStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.559370041 CEST192.168.2.81.1.1.10x637aStandard query (0)gtomitsuka.github.io65IN (0x0001)false
            Oct 7, 2024 10:32:31.252793074 CEST192.168.2.81.1.1.10xc143Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:31.253179073 CEST192.168.2.81.1.1.10xc3adStandard query (0)gtomitsuka.github.io65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 7, 2024 10:32:24.682018995 CEST1.1.1.1192.168.2.80x616fNo error (0)pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev162.159.140.237A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:24.682018995 CEST1.1.1.1192.168.2.80x616fNo error (0)pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev172.66.0.235A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.818563938 CEST1.1.1.1192.168.2.80x4d10No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.818563938 CEST1.1.1.1192.168.2.80x4d10No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.818563938 CEST1.1.1.1192.168.2.80x4d10No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.818563938 CEST1.1.1.1192.168.2.80x4d10No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.819370031 CEST1.1.1.1192.168.2.80x8ceNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.819370031 CEST1.1.1.1192.168.2.80x8ceNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.820276976 CEST1.1.1.1192.168.2.80xba11No error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Oct 7, 2024 10:32:25.850719929 CEST1.1.1.1192.168.2.80x463No error (0)bestfilltype.netlify.app18.192.94.96A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:25.850719929 CEST1.1.1.1192.168.2.80x463No error (0)bestfilltype.netlify.app3.70.101.28A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:27.126116991 CEST1.1.1.1192.168.2.80xfca9No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:27.129147053 CEST1.1.1.1192.168.2.80xe5f3No error (0)www.google.com65IN (0x0001)false
            Oct 7, 2024 10:32:28.559552908 CEST1.1.1.1192.168.2.80x13c6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.559552908 CEST1.1.1.1192.168.2.80x13c6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.562772989 CEST1.1.1.1192.168.2.80xb72fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Oct 7, 2024 10:32:28.564578056 CEST1.1.1.1192.168.2.80x8e34No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.564578056 CEST1.1.1.1192.168.2.80x8e34No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.564578056 CEST1.1.1.1192.168.2.80x8e34No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.564578056 CEST1.1.1.1192.168.2.80x8e34No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.567989111 CEST1.1.1.1192.168.2.80xfcNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.567989111 CEST1.1.1.1192.168.2.80xfcNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.567989111 CEST1.1.1.1192.168.2.80xfcNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:28.567989111 CEST1.1.1.1192.168.2.80xfcNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:31.262362003 CEST1.1.1.1192.168.2.80xc143No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:31.262362003 CEST1.1.1.1192.168.2.80xc143No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:31.262362003 CEST1.1.1.1192.168.2.80xc143No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:31.262362003 CEST1.1.1.1192.168.2.80xc143No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:35.488424063 CEST1.1.1.1192.168.2.80x4740No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 7, 2024 10:32:35.488424063 CEST1.1.1.1192.168.2.80x4740No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 7, 2024 10:32:48.934896946 CEST1.1.1.1192.168.2.80x14a9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 7, 2024 10:32:48.934896946 CEST1.1.1.1192.168.2.80x14a9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 7, 2024 10:33:15.716456890 CEST1.1.1.1192.168.2.80x8f44No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 7, 2024 10:33:15.716456890 CEST1.1.1.1192.168.2.80x8f44No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 7, 2024 10:33:36.107887983 CEST1.1.1.1192.168.2.80xc200No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 7, 2024 10:33:36.107887983 CEST1.1.1.1192.168.2.80xc200No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
            • https:
              • cdnjs.cloudflare.com
              • code.jquery.com
              • bestfilltype.netlify.app
              • gtomitsuka.github.io
              • www.bing.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.849713162.159.140.2374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:25 UTC696OUTGET /index.html HTTP/1.1
            Host: pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:25 UTC283INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 08:32:25 GMT
            Content-Type: text/html
            Content-Length: 65297
            Connection: close
            Accept-Ranges: bytes
            ETag: "4640974b064ebfa80e31dcb8dd5d89d5"
            Last-Modified: Wed, 17 Jul 2024 16:19:07 GMT
            Server: cloudflare
            CF-RAY: 8cec8a5dc8f3de97-EWR
            2024-10-07 08:32:25 UTC1086INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
            2024-10-07 08:32:25 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 2a 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69
            Data Ascii: 'https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap');*{ margin: 0; padding: 0;}body{ box-sizing: border-box; font-family: 'Poppins', sans-serif;}button,input, select{ font-family: i
            2024-10-07 08:32:25 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 33 2c 20 31 66 72 29 3b 0d 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d
            Data Ascii: slateY(-3px); margin-left: 4px;}.form-box-main{ display: grid; grid-template-columns: repeat(3, 1fr); grid-gap: 20px; margin: 20px 10px;}.input-form{ display: flex; align-items: center;}.input-form input{ width: 80%;
            2024-10-07 08:32:25 UTC1369INData Raw: 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 38 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c
            Data Ascii: color: red; font-size: 14px;}@-webkit-keyframes load8 { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }}@keyframes l
            2024-10-07 08:32:25 UTC1369INData Raw: 73 2d 62 6f 78 20 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6d 65 73 73 61 67 65 2d 62 6f 78 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 2d 74 65 78 74 20 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 31 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 2d 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73
            Data Ascii: s-box img{ width: 90%; } .icon2{ display: block; } .message-box{ margin: 0; } .icon-text p{ font-size: 13px; } .icon1{ display: none; } .icon2 img{ width: 40px; } .head-text-p{ font-s
            2024-10-07 08:32:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 5f 5f 73 65 6c 65 63 74 22 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 6d 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 72 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 67 22 3e d0 b1 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 6e 22 3e e0 a6 ac e0 a6 be e0 a6 82 e0 a6 b2 e0 a6 be 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 61 22 3e 43 61 74 61 6c c3 a0 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e
            Data Ascii: <select class="dropdown__select"><option value="am">English</option><option value="ar"></option><option value="bg"></option><option value="bn"></option><option value="ca">Catal</option><option
            2024-10-07 08:32:25 UTC1369INData Raw: 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6d 73 22 3e 4d 61 6c 61 79 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6c 22 3e 4e 65 64 65 72 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6f 22 3e 4e 6f 72 77 65 67 69 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 68 22 3e 50 69 6c 69 70 69 6e 6f 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 6c 22 3e 50 6f 6c 73 6b 69 65 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 42 52 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 42 72 61 7a 69
            Data Ascii: option value="ms">Malay</option><option value="nl">Nederlands</option><option value="no">Norwegian</option><option value="ph">Pilipino</option><option value="pl">Polskie</option><option value="pt">Portugus</option><option value="pt_BR">Portugus (Brazi
            2024-10-07 08:32:25 UTC1369INData Raw: 63 6f 76 65 72 79 20 50 68 72 61 73 65 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 2d 74 65 78 74 2d 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4d 65 74 61 4d 61 73 6b 20 63 61 6e 6e 6f 74 20 72 65 63 6f 76 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 20 57 65 20 77 69 6c 6c 20 75 73 65 20 79 6f 75 72 20 3c 2f 62 72 3e 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 6f 77 6e 65 72 73 68 69 70 2c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 61 6e 64 20 73 65 74 20 75 70 20 61 20 6e 65 77 20 70 61 73 73 77
            Data Ascii: covery Phrase</h1> </div> <div class="head-text-p"> <p>MetaMask cannot recover your password. We will use your </br> Secret Recovery Phrase to validate your ownership, restore your wallet and set up a new passw
            2024-10-07 08:32:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 63 61 6e 20 70 61 73 74 65 20 79 6f 75 72 20 65 6e 74 69 72 65 20 73 65 63 72 65 74 20 72 65 63 6f 76 65 72 79 20 70 68 72 61 73 65 20 69 6e 74 6f 20 61 6e 79 20 66 69 65 6c 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 46 6f 72 6d 31 32 20 2d 2d 2d 2d 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74
            Data Ascii: </div> <div class="icon-text"> <p>You can paste your entire secret recovery phrase into any field</p> </div> </div> ...- Form12 ------> <form act
            2024-10-07 08:32:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 34 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
            Data Ascii: <label for="">4. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye"> </div>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.849719104.17.25.144435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:26 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:26 UTC929INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 08:32:26 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 1590175
            Expires: Sat, 27 Sep 2025 08:32:26 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFpQ4xGr3qG%2F8vXARXyvmpbarA%2FFLspH7zDQSzdpQwEdaPlUw3wA40xAg58XIzUV4GVi5uLkFAbPZfmhffQFXwWsbPcay1j33%2BZBK9KxuWlug9LVsUtdtAujm1Oqp0ri0LVWh6is"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8cec8a650d804319-EWR
            2024-10-07 08:32:26 UTC440INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-10-07 08:32:26 UTC1369INData Raw: 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69
            Data Ascii: omputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i
            2024-10-07 08:32:26 UTC1369INData Raw: 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65
            Data Ascii: 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e
            2024-10-07 08:32:26 UTC1369INData Raw: 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27
            Data Ascii: eft-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'
            2024-10-07 08:32:26 UTC1369INData Raw: 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65
            Data Ascii: idth,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clie
            2024-10-07 08:32:26 UTC1369INData Raw: 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a
            Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:
            2024-10-07 08:32:26 UTC1369INData Raw: 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74
            Data Ascii: s.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t
            2024-10-07 08:32:26 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d
            Data Ascii: ion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===
            2024-10-07 08:32:26 UTC1369INData Raw: 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c
            Data Ascii: ','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.pl
            2024-10-07 08:32:26 UTC1369INData Raw: 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
            Data Ascii: i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProp


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.849715151.101.194.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:26 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:26 UTC614INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 86709
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:26 GMT
            Age: 2409329
            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740052-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 4188, 11
            X-Timer: S1728289946.395982,VS0,VE0
            Vary: Accept-Encoding
            2024-10-07 08:32:26 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
            2024-10-07 08:32:26 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
            Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
            2024-10-07 08:32:26 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
            Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
            2024-10-07 08:32:26 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
            Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.849716151.101.194.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:26 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:26 UTC613INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 271751
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-42587"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:26 GMT
            Age: 1715904
            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740046-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 146, 1
            X-Timer: S1728289946.396051,VS0,VE1
            Vary: Accept-Encoding
            2024-10-07 08:32:26 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
            2024-10-07 08:32:26 UTC16384INData Raw: 69 6e 67 2d 69 64 69 6f 6d 73 0a 09 72 63 73 73 65 73 63 61 70 65 20 3d 20 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 0a 09 66 63 73 73 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 68 2c 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 09 09 69 66 20 28 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 55 2b 30 30 30 30 20 4e 55 4c 4c 20 62 65 63 6f 6d 65 73 20 55 2b 46 46 46 44 20 52 45 50 4c 41 43 45 4d 45 4e 54 20 43 48 41 52 41 43 54 45 52 0a 09 09 09 69 66 20 28 20 63 68 20 3d 3d 3d 20 22 5c 30 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 5c 75 46 46 46 44 22 3b 0a 09 09 09 7d 0a 0a 09
            Data Ascii: ing-idiomsrcssescape = /([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,fcssescape = function( ch, asCodePoint ) {if ( asCodePoint ) {// U+0000 NULL becomes U+FFFD REPLACEMENT CHARACTERif ( ch === "\0" ) {return "\uFFFD";}
            2024-10-07 08:32:26 UTC16384INData Raw: 65 20 49 45 20 65 72 72 6f 72 0a 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 37 38 0a 09 72 62 75 67 67 79 51 53 41 20 3d 20 5b 5d 3b 0a 0a 09 69 66 20 28 20 28 73 75 70 70 6f 72 74 2e 71 73 61 20 3d 20 72 6e 61 74 69 76 65 2e 74 65 73 74 28 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 29 29 20 29 20 7b 0a 09 09 2f 2f 20 42 75 69 6c 64 20 51 53 41 20 72 65 67 65 78 0a 09 09 2f 2f 20 52 65 67 65 78 20 73 74 72 61 74 65 67 79 20 61 64 6f 70 74 65 64 20 66 72 6f 6d 20 44 69 65 67 6f 20 50 65 72 69 6e 69 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 2f 2f 20 53 65 6c 65 63 74 20 69 73 20 73 65 74 20
            Data Ascii: e IE error// See https://bugs.jquery.com/ticket/13378rbuggyQSA = [];if ( (support.qsa = rnative.test( document.querySelectorAll )) ) {// Build QSA regex// Regex strategy adopted from Diego Periniassert(function( el ) {// Select is set
            2024-10-07 08:32:26 UTC16384INData Raw: 74 79 70 65 20 5d 20 7c 7c 20 5b 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 49 6e 64 65 78 20 3d 20 63 61 63 68 65 5b 20 30 20 5d 20 3d 3d 3d 20 64 69 72 72 75 6e 73 20 26 26 20 63 61 63 68 65 5b 20 31 20 5d 3b 0a 09 09 09 09 09 09 09 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 63 61 63 68 65 5b 20 32 20 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 70 61 72 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 20 6e 6f 64 65 49 6e 64 65 78 20 5d 3b 0a 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 46 61 6c 6c 62 61 63 6b 20 74 6f 20
            Data Ascii: type ] || [];nodeIndex = cache[ 0 ] === dirruns && cache[ 1 ];diff = nodeIndex && cache[ 2 ];node = nodeIndex && parent.childNodes[ nodeIndex ];while ( (node = ++nodeIndex && node && node[ dir ] ||// Fallback to
            2024-10-07 08:32:26 UTC16384INData Raw: 0a 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 72 65 73 75 6c 74 73 2c 20 74 68 72 6f 75 67 68 20 70 6f 73 74 46 69 6e 64 65 72 20 69 66 20 64 65 66 69 6e 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 63 6f 6e 64 65 6e 73 65 28 0a 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 3d 3d 20 72 65 73 75 6c 74 73 20 3f 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 2e 73 70 6c 69 63 65 28 20 70 72 65 65 78 69 73 74 69 6e 67 2c 20 6d 61 74 63 68 65 72 4f 75 74 2e 6c 65 6e 67 74 68 20 29 20 3a 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 0a 09 09 09 29 3b 0a 09 09 09 69 66 20 28 20 70 6f 73 74 46 69 6e 64 65 72 20 29 20 7b 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 28 20 6e 75 6c 6c 2c 20 72 65
            Data Ascii: // Add elements to results, through postFinder if defined} else {matcherOut = condense(matcherOut === results ?matcherOut.splice( preexisting, matcherOut.length ) :matcherOut);if ( postFinder ) {postFinder( null, re
            2024-10-07 08:32:26 UTC16384INData Raw: 6f 62 6a 65 63 74 0a 09 09 09 09 09 09 74 68 69 73 5b 20 30 20 5d 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 31 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 24 28 2e 2e 2e 29 29 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 6e 74 65 78 74 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6a 71 75 65 72 79 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 20 63 6f 6e 74 65 78 74 20 7c 7c 20 72 6f 6f 74 20 29 2e 66 69 6e 64 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 63 6f 6e 74 65 78 74 29 0a 09 09 09 2f 2f 20 28 77 68 69 63 68
            Data Ascii: objectthis[ 0 ] = elem;this.length = 1;}return this;}// HANDLE: $(expr, $(...))} else if ( !context || context.jquery ) {return ( context || root ).find( selector );// HANDLE: $(expr, context)// (which
            2024-10-07 08:32:26 UTC16384INData Raw: 65 70 74 69 6f 6e 48 6f 6f 6b 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 20 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 72 6f 63 65 73 73 2e 73 74 61 63 6b 54 72 61 63 65 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 33 2e 33 2e 34 2e 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 36 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 70 6f 73 74 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 65 78 63
            Data Ascii: eptionHook ) {jQuery.Deferred.exceptionHook( e,process.stackTrace );}// Support: Promises/A+ section 2.3.3.3.4.1// https://promisesaplus.com/#point-61// Ignore post-resolution exc
            2024-10-07 08:32:26 UTC16384INData Raw: 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 76 61 72 20 64 61 74 61 3b 0a 0a 09 09 09 2f 2f 20 54 68 65 20 63 61 6c 6c 69 6e 67 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 28 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 65 73 29 20 69 73 20 6e 6f 74 20 65 6d 70 74 79 0a 09 09 09 2f 2f 20 28 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 68 61 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 70 70 65 61 72 73 20 61 74 20 74 68 69 73 5b 20 30 20 5d 29 20 61 6e 64 20 74 68 65 0a 09 09 09 2f 2f 20 60 76 61 6c 75 65 60 20 70 61 72 61 6d 65 74 65 72 20 77 61 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 2e 20 41 6e 20 65 6d 70 74 79 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 0a 09 09 09 2f 2f 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20
            Data Ascii: his, function( value ) {var data;// The calling jQuery object (element matches) is not empty// (and therefore has an element appears at this[ 0 ]) and the// `value` parameter was not undefined. An empty jQuery object// will result in
            2024-10-07 08:32:26 UTC16384INData Raw: 20 68 61 6e 64 6c 65 72 2e 68 61 6e 64 6c 65 72 20 29 20 7b 0a 09 09 09 68 61 6e 64 6c 65 4f 62 6a 49 6e 20 3d 20 68 61 6e 64 6c 65 72 3b 0a 09 09 09 68 61 6e 64 6c 65 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 68 61 6e 64 6c 65 72 3b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 73 65 6c 65 63 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 45 6e 73 75 72 65 20 74 68 61 74 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 73 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 61 74 20 61 74 74 61 63 68 20 74 69 6d 65 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 20 61 67 61 69 6e 73 74 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 65 6c 65 6d 20 69 73 20 61 20 6e 6f 6e 2d 65 6c 65 6d 65 6e
            Data Ascii: handler.handler ) {handleObjIn = handler;handler = handleObjIn.handler;selector = handleObjIn.selector;}// Ensure that invalid selectors throw exceptions at attach time// Evaluate against documentElement in case elem is a non-elemen
            2024-10-07 08:32:26 UTC16384INData Raw: 09 09 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 0a 09 09 09 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 79 70 65 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 28 20 74 79 70 65 73 2d 6f 62 6a 65 63 74 20 5b 2c 20 73 65 6c 65 63 74 6f 72 5d 20 29 0a 09 09 09 66 6f 72 20 28 20 74 79 70 65 20 69 6e 20 74 79 70 65 73 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 6f 66 66 28 20 74 79 70 65 2c 20 73 65 6c 65 63 74 6f 72 2c 20 74 79 70 65 73 5b 20 74 79 70 65 20 5d 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 66 61 6c 73 65 20 7c 7c 20 74 79 70 65 6f 66 20
            Data Ascii: handleObj.handler);return this;}if ( typeof types === "object" ) {// ( types-object [, selector] )for ( type in types ) {this.off( type, selector, types[ type ] );}return this;}if ( selector === false || typeof


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.84972118.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:26 UTC619OUTGET /icon.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:26 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QFBEQHCG223D8EDPHYGJ
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 46 42 45 51 48 43 47 32 32 33 44 38 45 44 50 48 59 47 4a
            Data Ascii: Not Found - Request ID: 01J9K1QFBEQHCG223D8EDPHYGJ


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.84972018.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:26 UTC619OUTGET /logo.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:27 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:26 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QFBCSNCGJ7VAQHV4RPCW
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 46 42 43 53 4e 43 47 4a 37 56 41 51 48 56 34 52 50 43 57
            Data Ascii: Not Found - Request ID: 01J9K1QFBCSNCGJ7VAQHV4RPCW


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.84972418.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:27 UTC622OUTGET /confirm.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:28 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:28 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QGBKYQN124TX5WXSECYD
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 47 42 4b 59 51 4e 31 32 34 54 58 35 57 58 53 45 43 59 44
            Data Ascii: Not Found - Request ID: 01J9K1QGBKYQN124TX5WXSECYD


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.849727151.101.194.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:27 UTC615OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Range: bytes=65536-65536
            If-Range: "28feccc0-152b5"
            2024-10-07 08:32:27 UTC663INHTTP/1.1 206 Partial Content
            Connection: close
            Content-Length: 1
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:27 GMT
            Age: 2409331
            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740041-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 4188, 16
            X-Timer: S1728289948.872864,VS0,VE0
            Vary: Accept-Encoding
            Content-Range: bytes 65536-65536/86709
            2024-10-07 08:32:27 UTC1INData Raw: 73
            Data Ascii: s


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.84972618.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:27 UTC619OUTGET /full.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:28 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:28 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QGC32H8S0EH0GV88N3DB
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 47 43 33 32 48 38 53 30 45 48 30 47 56 38 38 4e 33 44 42
            Data Ascii: Not Found - Request ID: 01J9K1QGC32H8S0EH0GV88N3DB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.849728151.101.194.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:28 UTC615OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Range: bytes=65536-86708
            If-Range: "28feccc0-152b5"
            2024-10-07 08:32:28 UTC667INHTTP/1.1 206 Partial Content
            Connection: close
            Content-Length: 21173
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:28 GMT
            Age: 2409331
            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740068-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 4188, 10
            X-Timer: S1728289948.480349,VS0,VE0
            Vary: Accept-Encoding
            Content-Range: bytes 65536-86708/86709
            2024-10-07 08:32:28 UTC1378INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
            Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
            2024-10-07 08:32:28 UTC1378INData Raw: 68 69 73 2e 61 64 64 43 6c 61 73 73 28 61 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 3a 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c 6e 62 28 74 68 69 73 29 2c 62 29 2c 62 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 64 2c 65 2c 66 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 63 29 7b 64 3d 30 2c 65 3d 72 28 74 68 69 73 29 2c 66 3d 61 2e 6d 61 74 63 68 28 4b 29 7c 7c 5b 5d 3b 77 68 69 6c 65 28 62 3d 66 5b 64 2b 2b 5d 29 65 2e 68 61 73 43 6c 61 73 73 28 62 29 3f 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 62 29 3a 65 2e 61
            Data Ascii: his.addClass(a):this.removeClass(a):r.isFunction(a)?this.each(function(c){r(this).toggleClass(a.call(this,c,nb(this),b),b)}):this.each(function(){var b,d,e,f;if("string"===c){d=0,e=r(this),f=a.match(K)||[];while(b=f[d++])e.hasClass(b)?e.removeClass(b):e.a
            2024-10-07 08:32:28 UTC1378INData Raw: 6c 6c 3a 5b 5d 2c 69 3d 67 3f 66 2b 31 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 64 3d 66 3c 30 3f 69 3a 67 3f 66 3a 30 3b 64 3c 69 3b 64 2b 2b 29 69 66 28 63 3d 65 5b 64 5d 2c 28 63 2e 73 65 6c 65 63 74 65 64 7c 7c 64 3d 3d 3d 66 29 26 26 21 63 2e 64 69 73 61 62 6c 65 64 26 26 28 21 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 7c 7c 21 72 2e 6e 6f 64 65 4e 61 6d 65 28 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 22 6f 70 74 67 72 6f 75 70 22 29 29 29 7b 69 66 28 62 3d 72 28 63 29 2e 76 61 6c 28 29 2c 67 29 72 65 74 75 72 6e 20 62 3b 68 2e 70 75 73 68 28 62 29 7d 72 65 74 75 72 6e 20 68 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 61 2e 6f 70 74 69 6f 6e 73 2c 66 3d 72 2e 6d 61 6b 65 41 72 72 61 79
            Data Ascii: ll:[],i=g?f+1:e.length;for(d=f<0?i:g?f:0;d<i;d++)if(c=e[d],(c.selected||d===f)&&!c.disabled&&(!c.parentNode.disabled||!r.nodeName(c.parentNode,"optgroup"))){if(b=r(c).val(),g)return b;h.push(b)}return h},set:function(a,b){var c,d,e=a.options,f=r.makeArray
            2024-10-07 08:32:28 UTC1378INData Raw: 61 72 65 6e 74 4e 6f 64 65 29 3b 68 3b 68 3d 68 2e 70 61 72 65 6e 74 4e 6f 64 65 29 6f 2e 70 75 73 68 28 68 29 2c 69 3d 68 3b 69 3d 3d 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 64 29 26 26 6f 2e 70 75 73 68 28 69 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 69 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 61 29 7d 67 3d 30 3b 77 68 69 6c 65 28 28 68 3d 6f 5b 67 2b 2b 5d 29 26 26 21 62 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 62 2e 74 79 70 65 3d 67 3e 31 3f 6a 3a 6e 2e 62 69 6e 64 54 79 70 65 7c 7c 70 2c 6d 3d 28 56 2e 67 65 74 28 68 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 62 2e 74 79 70 65 5d 26 26 56 2e 67 65 74 28 68 2c 22 68 61 6e 64 6c 65 22 29 2c 6d 26 26 6d 2e 61 70 70 6c 79 28 68 2c 63 29 2c 6d 3d
            Data Ascii: arentNode);h;h=h.parentNode)o.push(h),i=h;i===(e.ownerDocument||d)&&o.push(i.defaultView||i.parentWindow||a)}g=0;while((h=o[g++])&&!b.isPropagationStopped())b.type=g>1?j:n.bindType||p,m=(V.get(h,"events")||{})[b.type]&&V.get(h,"handle"),m&&m.apply(h,c),m=
            2024-10-07 08:32:28 UTC1378INData Raw: 2e 65 76 65 6e 74 2e 66 69 78 28 61 29 29 7d 3b 72 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 62 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 65 3d 56 2e 61 63 63 65 73 73 28 64 2c 62 29 3b 65 7c 7c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 63 2c 21 30 29 2c 56 2e 61 63 63 65 73 73 28 64 2c 62 2c 28 65 7c 7c 30 29 2b 31 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 65 3d 56 2e 61 63 63 65 73 73 28 64 2c 62 29 2d 31 3b 65 3f 56 2e 61 63 63 65 73 73 28 64 2c 62 2c 65 29 3a 28 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74
            Data Ascii: .event.fix(a))};r.event.special[b]={setup:function(){var d=this.ownerDocument||this,e=V.access(d,b);e||d.addEventListener(a,c,!0),V.access(d,b,(e||0)+1)},teardown:function(){var d=this.ownerDocument||this,e=V.access(d,b)-1;e?V.access(d,b,e):(d.removeEvent
            2024-10-07 08:32:28 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 72 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 77 62 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 76 62 2e 74 65 73 74 28 61 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 69 61 2e 74 65 73 74 28 61 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 72 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 63 3f 6e 75 6c 6c 3a 72 2e 69 73 41 72 72 61 79 28 63 29 3f 72 2e 6d 61 70 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 62 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 61 2e 72 65
            Data Ascii: ction(){var a=this.type;return this.name&&!r(this).is(":disabled")&&wb.test(this.nodeName)&&!vb.test(a)&&(this.checked||!ia.test(a))}).map(function(a,b){var c=r(this).val();return null==c?null:r.isArray(c)?r.map(c,function(a){return{name:b.name,value:a.re
            2024-10-07 08:32:28 UTC1378INData Raw: 69 66 74 28 65 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 65 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 65 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 65 3b 62 72 65 61 6b 7d 67 7c 7c 28 67 3d 65 29 7d 66 3d 66 7c 7c 67 7d 69 66 28 66 29 72 65 74 75 72 6e 20 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 7d 66 75 6e 63 74 69 6f 6e 20 4e 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 7b 7d 2c 6b 3d 61 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 3b 69 66 28 6b 5b 31 5d 29 66 6f 72 28 67 20 69 6e 20 61 2e 63 6f 6e 76 65 72 74 65 72 73 29 6a 5b 67 2e 74 6f 4c 6f 77 65 72 43
            Data Ascii: ift(e);break}if(i[0]in c)f=i[0];else{for(e in c){if(!i[0]||a.converters[e+" "+i[0]]){f=e;break}g||(g=e)}f=f||g}if(f)return f!==i[0]&&i.unshift(f),c[f]}function Nb(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();if(k[1])for(g in a.converters)j[g.toLowerC
            2024-10-07 08:32:28 UTC1378INData Raw: 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 4c 62 28 4c 62 28 61 2c 72 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 29 2c 62 29 3a 4c 62 28 72 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 61 29 7d 2c 61 6a 61 78 50 72 65 66 69 6c 74 65 72 3a 4a 62 28 46 62 29 2c 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 3a 4a 62 28 47 62 29 2c 61 6a 61 78 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 76 6f 69 64 20 30 29 2c 63 3d 63 7c 7c 7b 7d 3b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 3d 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 7d 2c 63 29 2c 70 3d 6f 2e 63 6f 6e 74 65 78 74 7c 7c 6f 2c 71 3d 6f 2e 63 6f 6e 74 65 78 74 26 26 28 70 2e 6e 6f 64 65 54 79 70 65 7c 7c 70 2e
            Data Ascii: (a,b){return b?Lb(Lb(a,r.ajaxSettings),b):Lb(r.ajaxSettings,a)},ajaxPrefilter:Jb(Fb),ajaxTransport:Jb(Gb),ajax:function(b,c){"object"==typeof b&&(c=b,b=void 0),c=c||{};var e,f,g,h,i,j,k,l,m,n,o=r.ajaxSetup({},c),p=o.context||o,q=o.context&&(p.nodeType||p.
            2024-10-07 08:32:28 UTC1378INData Raw: 74 26 26 6f 2e 67 6c 6f 62 61 6c 2c 6c 26 26 30 3d 3d 3d 72 2e 61 63 74 69 76 65 2b 2b 26 26 72 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 61 72 74 22 29 2c 6f 2e 74 79 70 65 3d 6f 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 6f 2e 68 61 73 43 6f 6e 74 65 6e 74 3d 21 44 62 2e 74 65 73 74 28 6f 2e 74 79 70 65 29 2c 66 3d 6f 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 7a 62 2c 22 22 29 2c 6f 2e 68 61 73 43 6f 6e 74 65 6e 74 3f 6f 2e 64 61 74 61 26 26 6f 2e 70 72 6f 63 65 73 73 44 61 74 61 26 26 30 3d 3d 3d 28 6f 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 28 6f 2e 64 61 74 61 3d
            Data Ascii: t&&o.global,l&&0===r.active++&&r.event.trigger("ajaxStart"),o.type=o.type.toUpperCase(),o.hasContent=!Db.test(o.type),f=o.url.replace(zb,""),o.hasContent?o.data&&o.processData&&0===(o.contentType||"").indexOf("application/x-www-form-urlencoded")&&(o.data=
            2024-10-07 08:32:28 UTC1378INData Raw: 3d 62 3e 30 3f 34 3a 30 2c 6a 3d 62 3e 3d 32 30 30 26 26 62 3c 33 30 30 7c 7c 33 30 34 3d 3d 3d 62 2c 64 26 26 28 76 3d 4d 62 28 6f 2c 79 2c 64 29 29 2c 76 3d 4e 62 28 6f 2c 76 2c 79 2c 6a 29 2c 6a 3f 28 6f 2e 69 66 4d 6f 64 69 66 69 65 64 26 26 28 77 3d 79 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 22 29 2c 77 26 26 28 72 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 5b 66 5d 3d 77 29 2c 77 3d 79 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 65 74 61 67 22 29 2c 77 26 26 28 72 2e 65 74 61 67 5b 66 5d 3d 77 29 29 2c 32 30 34 3d 3d 3d 62 7c 7c 22 48 45 41 44 22 3d 3d 3d 6f 2e 74 79 70 65 3f 78 3d 22 6e 6f 63 6f 6e 74 65 6e 74 22 3a 33 30 34 3d 3d 3d 62 3f 78 3d 22 6e 6f 74 6d 6f 64 69 66 69 65
            Data Ascii: =b>0?4:0,j=b>=200&&b<300||304===b,d&&(v=Mb(o,y,d)),v=Nb(o,v,y,j),j?(o.ifModified&&(w=y.getResponseHeader("Last-Modified"),w&&(r.lastModified[f]=w),w=y.getResponseHeader("etag"),w&&(r.etag[f]=w)),204===b||"HEAD"===o.type?x="nocontent":304===b?x="notmodifie


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.849729104.17.24.144435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
            Host: cdnjs.cloudflare.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:29 UTC931INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Cache-Control: public, max-age=30672000
            ETag: W/"5eb03fa9-4af4"
            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
            cf-cdnjs-via: cfworker/kv
            Cross-Origin-Resource-Policy: cross-origin
            Timing-Allow-Origin: *
            X-Content-Type-Options: nosniff
            CF-Cache-Status: HIT
            Age: 1590178
            Expires: Sat, 27 Sep 2025 08:32:29 GMT
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HnJPTJRED0S%2BmFIJLzEjkXC1V%2FPLSebRWbqy2yLd1zfTlFhMl%2BQB6DBBxuIhg3SWHsVl3OfXUdNi4OwcDscQZBxOZSZSLOZZSe3gSSH7fXbg1%2FAEfZacqUIrvkgjzkkUzTWLQQRK"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
            Strict-Transport-Security: max-age=15780000
            Server: cloudflare
            CF-RAY: 8cec8a75ef3943b3-EWR
            2024-10-07 08:32:29 UTC438INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
            2024-10-07 08:32:29 UTC1369INData Raw: 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72
            Data Ascii: tComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r
            2024-10-07 08:32:29 UTC1369INData Raw: 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74
            Data Ascii: id 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat
            2024-10-07 08:32:29 UTC1369INData Raw: 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44
            Data Ascii: .left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BOD
            2024-10-07 08:32:29 UTC1369INData Raw: 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c
            Data Ascii: .width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.cl
            2024-10-07 08:32:29 UTC1369INData Raw: 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65
            Data Ascii: s deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyle
            2024-10-07 08:32:29 UTC1369INData Raw: 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29
            Data Ascii: his.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode)
            2024-10-07 08:32:29 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d
            Data Ascii: ction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'=
            2024-10-07 08:32:29 UTC1369INData Raw: 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e
            Data Ascii: '+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.
            2024-10-07 08:32:29 UTC1369INData Raw: 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72
            Data Ascii: t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnPr


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.849730151.101.66.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:29 UTC613INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 271751
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-42587"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Age: 1715906
            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740038-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 146, 1
            X-Timer: S1728289949.101292,VS0,VE1
            Vary: Accept-Encoding
            2024-10-07 08:32:29 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
            2024-10-07 08:32:29 UTC16384INData Raw: 69 6e 67 2d 69 64 69 6f 6d 73 0a 09 72 63 73 73 65 73 63 61 70 65 20 3d 20 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 0a 09 66 63 73 73 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 68 2c 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 09 09 69 66 20 28 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 55 2b 30 30 30 30 20 4e 55 4c 4c 20 62 65 63 6f 6d 65 73 20 55 2b 46 46 46 44 20 52 45 50 4c 41 43 45 4d 45 4e 54 20 43 48 41 52 41 43 54 45 52 0a 09 09 09 69 66 20 28 20 63 68 20 3d 3d 3d 20 22 5c 30 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 5c 75 46 46 46 44 22 3b 0a 09 09 09 7d 0a 0a 09
            Data Ascii: ing-idiomsrcssescape = /([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,fcssescape = function( ch, asCodePoint ) {if ( asCodePoint ) {// U+0000 NULL becomes U+FFFD REPLACEMENT CHARACTERif ( ch === "\0" ) {return "\uFFFD";}
            2024-10-07 08:32:29 UTC16384INData Raw: 65 20 49 45 20 65 72 72 6f 72 0a 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 37 38 0a 09 72 62 75 67 67 79 51 53 41 20 3d 20 5b 5d 3b 0a 0a 09 69 66 20 28 20 28 73 75 70 70 6f 72 74 2e 71 73 61 20 3d 20 72 6e 61 74 69 76 65 2e 74 65 73 74 28 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 29 29 20 29 20 7b 0a 09 09 2f 2f 20 42 75 69 6c 64 20 51 53 41 20 72 65 67 65 78 0a 09 09 2f 2f 20 52 65 67 65 78 20 73 74 72 61 74 65 67 79 20 61 64 6f 70 74 65 64 20 66 72 6f 6d 20 44 69 65 67 6f 20 50 65 72 69 6e 69 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 2f 2f 20 53 65 6c 65 63 74 20 69 73 20 73 65 74 20
            Data Ascii: e IE error// See https://bugs.jquery.com/ticket/13378rbuggyQSA = [];if ( (support.qsa = rnative.test( document.querySelectorAll )) ) {// Build QSA regex// Regex strategy adopted from Diego Periniassert(function( el ) {// Select is set
            2024-10-07 08:32:29 UTC16384INData Raw: 74 79 70 65 20 5d 20 7c 7c 20 5b 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 49 6e 64 65 78 20 3d 20 63 61 63 68 65 5b 20 30 20 5d 20 3d 3d 3d 20 64 69 72 72 75 6e 73 20 26 26 20 63 61 63 68 65 5b 20 31 20 5d 3b 0a 09 09 09 09 09 09 09 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 63 61 63 68 65 5b 20 32 20 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 70 61 72 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 20 6e 6f 64 65 49 6e 64 65 78 20 5d 3b 0a 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 46 61 6c 6c 62 61 63 6b 20 74 6f 20
            Data Ascii: type ] || [];nodeIndex = cache[ 0 ] === dirruns && cache[ 1 ];diff = nodeIndex && cache[ 2 ];node = nodeIndex && parent.childNodes[ nodeIndex ];while ( (node = ++nodeIndex && node && node[ dir ] ||// Fallback to
            2024-10-07 08:32:29 UTC16384INData Raw: 0a 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 72 65 73 75 6c 74 73 2c 20 74 68 72 6f 75 67 68 20 70 6f 73 74 46 69 6e 64 65 72 20 69 66 20 64 65 66 69 6e 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 63 6f 6e 64 65 6e 73 65 28 0a 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 3d 3d 20 72 65 73 75 6c 74 73 20 3f 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 2e 73 70 6c 69 63 65 28 20 70 72 65 65 78 69 73 74 69 6e 67 2c 20 6d 61 74 63 68 65 72 4f 75 74 2e 6c 65 6e 67 74 68 20 29 20 3a 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 0a 09 09 09 29 3b 0a 09 09 09 69 66 20 28 20 70 6f 73 74 46 69 6e 64 65 72 20 29 20 7b 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 28 20 6e 75 6c 6c 2c 20 72 65
            Data Ascii: // Add elements to results, through postFinder if defined} else {matcherOut = condense(matcherOut === results ?matcherOut.splice( preexisting, matcherOut.length ) :matcherOut);if ( postFinder ) {postFinder( null, re
            2024-10-07 08:32:29 UTC16384INData Raw: 6f 62 6a 65 63 74 0a 09 09 09 09 09 09 74 68 69 73 5b 20 30 20 5d 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 31 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 24 28 2e 2e 2e 29 29 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 6e 74 65 78 74 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6a 71 75 65 72 79 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 20 63 6f 6e 74 65 78 74 20 7c 7c 20 72 6f 6f 74 20 29 2e 66 69 6e 64 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 63 6f 6e 74 65 78 74 29 0a 09 09 09 2f 2f 20 28 77 68 69 63 68
            Data Ascii: objectthis[ 0 ] = elem;this.length = 1;}return this;}// HANDLE: $(expr, $(...))} else if ( !context || context.jquery ) {return ( context || root ).find( selector );// HANDLE: $(expr, context)// (which
            2024-10-07 08:32:29 UTC16384INData Raw: 65 70 74 69 6f 6e 48 6f 6f 6b 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 20 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 72 6f 63 65 73 73 2e 73 74 61 63 6b 54 72 61 63 65 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 33 2e 33 2e 34 2e 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 36 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 70 6f 73 74 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 65 78 63
            Data Ascii: eptionHook ) {jQuery.Deferred.exceptionHook( e,process.stackTrace );}// Support: Promises/A+ section 2.3.3.3.4.1// https://promisesaplus.com/#point-61// Ignore post-resolution exc
            2024-10-07 08:32:29 UTC16384INData Raw: 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 76 61 72 20 64 61 74 61 3b 0a 0a 09 09 09 2f 2f 20 54 68 65 20 63 61 6c 6c 69 6e 67 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 28 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 65 73 29 20 69 73 20 6e 6f 74 20 65 6d 70 74 79 0a 09 09 09 2f 2f 20 28 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 68 61 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 70 70 65 61 72 73 20 61 74 20 74 68 69 73 5b 20 30 20 5d 29 20 61 6e 64 20 74 68 65 0a 09 09 09 2f 2f 20 60 76 61 6c 75 65 60 20 70 61 72 61 6d 65 74 65 72 20 77 61 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 2e 20 41 6e 20 65 6d 70 74 79 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 0a 09 09 09 2f 2f 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20
            Data Ascii: his, function( value ) {var data;// The calling jQuery object (element matches) is not empty// (and therefore has an element appears at this[ 0 ]) and the// `value` parameter was not undefined. An empty jQuery object// will result in
            2024-10-07 08:32:29 UTC16384INData Raw: 20 68 61 6e 64 6c 65 72 2e 68 61 6e 64 6c 65 72 20 29 20 7b 0a 09 09 09 68 61 6e 64 6c 65 4f 62 6a 49 6e 20 3d 20 68 61 6e 64 6c 65 72 3b 0a 09 09 09 68 61 6e 64 6c 65 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 68 61 6e 64 6c 65 72 3b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 73 65 6c 65 63 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 45 6e 73 75 72 65 20 74 68 61 74 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 73 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 61 74 20 61 74 74 61 63 68 20 74 69 6d 65 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 20 61 67 61 69 6e 73 74 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 65 6c 65 6d 20 69 73 20 61 20 6e 6f 6e 2d 65 6c 65 6d 65 6e
            Data Ascii: handler.handler ) {handleObjIn = handler;handler = handleObjIn.handler;selector = handleObjIn.selector;}// Ensure that invalid selectors throw exceptions at attach time// Evaluate against documentElement in case elem is a non-elemen
            2024-10-07 08:32:29 UTC16384INData Raw: 09 09 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 0a 09 09 09 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 79 70 65 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 28 20 74 79 70 65 73 2d 6f 62 6a 65 63 74 20 5b 2c 20 73 65 6c 65 63 74 6f 72 5d 20 29 0a 09 09 09 66 6f 72 20 28 20 74 79 70 65 20 69 6e 20 74 79 70 65 73 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 6f 66 66 28 20 74 79 70 65 2c 20 73 65 6c 65 63 74 6f 72 2c 20 74 79 70 65 73 5b 20 74 79 70 65 20 5d 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 66 61 6c 73 65 20 7c 7c 20 74 79 70 65 6f 66 20
            Data Ascii: handleObj.handler);return this;}if ( typeof types === "object" ) {// ( types-object [, selector] )for ( type in types ) {this.off( type, selector, types[ type ] );}return this;}if ( selector === false || typeof


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.849731185.199.108.1534435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
            Host: gtomitsuka.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:29 UTC699INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 928
            Server: GitHub.com
            Content-Type: application/javascript; charset=utf-8
            permissions-policy: interest-cohort=()
            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
            Access-Control-Allow-Origin: *
            ETag: "5d3cef9a-3a0"
            expires: Sun, 06 Oct 2024 11:46:59 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 6DC7:D242F:1C5E78D:1F37C66:67027659
            Accept-Ranges: bytes
            Age: 0
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Via: 1.1 varnish
            X-Served-By: cache-nyc-kteb1890089-NYC
            X-Cache: HIT
            X-Cache-Hits: 0
            X-Timer: S1728289949.119186,VS0,VE84
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 4b96a117af8ed52e13a8708ab76e9feea59f32d2
            2024-10-07 08:32:29 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.84973418.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC624OUTGET /eye-close.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:30 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QHZSEH02VFWTVRFKPVV1
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:30 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 48 5a 53 45 48 30 32 56 46 57 54 56 52 46 4b 50 56 56 31
            Data Ascii: Not Found - Request ID: 01J9K1QHZSEH02VFWTVRFKPVV1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.84973218.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC619OUTGET /tada.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:30 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QHZVZAKMYXWTTBCX6X3T
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:30 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 48 5a 56 5a 41 4b 4d 59 58 57 54 54 42 43 58 36 58 33 54
            Data Ascii: Not Found - Request ID: 01J9K1QHZVZAKMYXWTTBCX6X3T


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.84973318.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:29 UTC619OUTGET /icon.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:30 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:29 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QHZTGMESE1RK6W0TM3FR
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:30 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 48 5a 54 47 4d 45 53 45 31 52 4b 36 57 30 54 4d 33 46 52
            Data Ascii: Not Found - Request ID: 01J9K1QHZTGMESE1RK6W0TM3FR


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.849738184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-07 08:32:31 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF45)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=202391
            Date: Mon, 07 Oct 2024 08:32:31 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.849744151.101.66.1374435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:31 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
            Host: code.jquery.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:31 UTC614INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 86709
            Server: nginx
            Content-Type: application/javascript; charset=utf-8
            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
            ETag: "28feccc0-152b5"
            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
            Access-Control-Allow-Origin: *
            Cross-Origin-Resource-Policy: cross-origin
            Via: 1.1 varnish, 1.1 varnish
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:31 GMT
            Age: 2409335
            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740065-EWR
            X-Cache: HIT, HIT
            X-Cache-Hits: 4188, 13
            X-Timer: S1728289952.768850,VS0,VE0
            Vary: Accept-Encoding
            2024-10-07 08:32:31 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
            2024-10-07 08:32:31 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
            Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
            2024-10-07 08:32:31 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
            Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
            2024-10-07 08:32:31 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
            Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
            2024-10-07 08:32:31 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
            Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
            2024-10-07 08:32:31 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
            Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.849745185.199.109.1534435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:31 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
            Host: gtomitsuka.github.io
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:31 UTC700INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 928
            Server: GitHub.com
            Content-Type: application/javascript; charset=utf-8
            permissions-policy: interest-cohort=()
            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
            Access-Control-Allow-Origin: *
            ETag: "5d3cef9a-3a0"
            expires: Mon, 07 Oct 2024 06:58:03 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 13D6:3D98D0:2E61383:32E90B3:67038423
            Accept-Ranges: bytes
            Date: Mon, 07 Oct 2024 08:32:31 GMT
            Via: 1.1 varnish
            Age: 58
            X-Served-By: cache-ewr-kewr1740033-EWR
            X-Cache: HIT
            X-Cache-Hits: 1
            X-Timer: S1728289952.794492,VS0,VE1
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 2d5ff9487ae8357b7c1de2102aafa12fd2dbb3a7
            2024-10-07 08:32:31 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            19192.168.2.84974318.192.94.964435524C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:31 UTC619OUTGET /icon.png HTTP/1.1
            Host: bestfilltype.netlify.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-07 08:32:32 UTC313INHTTP/1.1 404 Not Found
            Cache-Control: private, max-age=0
            Content-Type: text/plain; charset=utf-8
            Date: Mon, 07 Oct 2024 08:32:32 GMT
            Server: Netlify
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            X-Nf-Request-Id: 01J9K1QM9KEW0T7H5VY5BWNPVF
            Content-Length: 50
            Connection: close
            2024-10-07 08:32:32 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4b 31 51 4d 39 4b 45 57 30 54 37 48 35 56 59 35 42 57 4e 50 56 46
            Data Ascii: Not Found - Request ID: 01J9K1QM9KEW0T7H5VY5BWNPVF


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            20192.168.2.849746184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-07 08:32:32 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=202326
            Date: Mon, 07 Oct 2024 08:32:32 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-07 08:32:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.84974923.206.229.226443
            TimestampBytes transferredDirectionData
            2024-10-07 08:32:37 UTC2123OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A4109008217
            X-BM-CBT: 1696494873
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A4109008217
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 516
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
            2024-10-07 08:32:37 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-10-07 08:32:37 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-10-07 08:32:37 UTC480INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 7A239735A17946068E33CA095A80914C Ref B: LAX311000112029 Ref C: 2024-10-07T08:32:37Z
            Date: Mon, 07 Oct 2024 08:32:37 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.d8d7ce17.1728289957.166ac876


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:04:32:18
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:04:32:21
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1900,i,1667168116272542641,3624775145471028473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:04:32:23
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.html"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly